starting build "2338dd9f-9ee0-4658-96ca-d96e7da8bf62" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 5fe335f0a107: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 02e0277e47bf: Waiting Step #0: 3a481577d847: Waiting Step #0: dae4d37f64b1: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 28566da519a3: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: f3782083e707: Waiting Step #0: 02f8efad8f50: Waiting Step #0: 2eff42337ef1: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: 71ec68b9e839: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Verifying Checksum Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/ap-mgmt.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/asn1.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/dpp-uri.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/eap-aka-peer.covreport... Step #1: Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/eap-mschapv2-peer.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/eap-sim-peer.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/eapol-key-auth.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/eapol-key-supp.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/eapol-supp.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/json.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/p2p.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/pasn-init.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/sae.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/tls-client.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/pasn-resp.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/wnm.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/x509.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/hostap/textcov_reports/20240226/tls-server.covreport... Step #1: / [0/18 files][ 0.0 B/ 5.1 MiB] 0% Done / [1/18 files][213.1 KiB/ 5.1 MiB] 4% Done / [2/18 files][494.8 KiB/ 5.1 MiB] 9% Done / [3/18 files][776.4 KiB/ 5.1 MiB] 14% Done / [4/18 files][985.8 KiB/ 5.1 MiB] 18% Done / [5/18 files][ 1.0 MiB/ 5.1 MiB] 20% Done / [6/18 files][ 1.1 MiB/ 5.1 MiB] 21% Done / [7/18 files][ 1.8 MiB/ 5.1 MiB] 34% Done / [8/18 files][ 1.8 MiB/ 5.1 MiB] 34% Done / [9/18 files][ 2.3 MiB/ 5.1 MiB] 45% Done / [10/18 files][ 2.6 MiB/ 5.1 MiB] 50% Done / [11/18 files][ 2.6 MiB/ 5.1 MiB] 51% Done / [12/18 files][ 2.9 MiB/ 5.1 MiB] 56% Done / [13/18 files][ 2.9 MiB/ 5.1 MiB] 56% Done / [14/18 files][ 3.1 MiB/ 5.1 MiB] 60% Done / [15/18 files][ 3.3 MiB/ 5.1 MiB] 64% Done / [16/18 files][ 4.6 MiB/ 5.1 MiB] 90% Done / [17/18 files][ 4.6 MiB/ 5.1 MiB] 90% Done / [18/18 files][ 5.1 MiB/ 5.1 MiB] 100% Done Step #1: Operation completed over 18 objects/5.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5292 Step #2: -rw-r--r-- 1 root root 218222 Feb 26 10:09 ap-mgmt.covreport Step #2: -rw-r--r-- 1 root root 288450 Feb 26 10:09 eap-sim-peer.covreport Step #2: -rw-r--r-- 1 root root 288322 Feb 26 10:09 eap-aka-peer.covreport Step #2: -rw-r--r-- 1 root root 214451 Feb 26 10:09 eap-mschapv2-peer.covreport Step #2: -rw-r--r-- 1 root root 89126 Feb 26 10:09 dpp-uri.covreport Step #2: -rw-r--r-- 1 root root 42942 Feb 26 10:09 asn1.covreport Step #2: -rw-r--r-- 1 root root 690117 Feb 26 10:09 eapol-key-auth.covreport Step #2: -rw-r--r-- 1 root root 36107 Feb 26 10:09 json.covreport Step #2: -rw-r--r-- 1 root root 582431 Feb 26 10:09 eapol-supp.covreport Step #2: -rw-r--r-- 1 root root 261550 Feb 26 10:09 pasn-init.covreport Step #2: -rw-r--r-- 1 root root 71591 Feb 26 10:09 sae.covreport Step #2: -rw-r--r-- 1 root root 136204 Feb 26 10:09 x509.covreport Step #2: -rw-r--r-- 1 root root 142258 Feb 26 10:09 wnm.covreport Step #2: -rw-r--r-- 1 root root 208433 Feb 26 10:09 pasn-resp.covreport Step #2: -rw-r--r-- 1 root root 220172 Feb 26 10:09 tls-server.covreport Step #2: -rw-r--r-- 1 root root 768960 Feb 26 10:09 tls-client.covreport Step #2: -rw-r--r-- 1 root root 610690 Feb 26 10:09 p2p.covreport Step #2: -rw-r--r-- 1 root root 513115 Feb 26 10:09 eapol-key-supp.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: a205f2600ab4: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: 9f84a9e75930: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 479dcd71002b: Waiting Step #4: 2b5984ee5027: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: c2201cf2d597: Waiting Step #4: 3297ed637813: Waiting Step #4: 7aac19434694: Waiting Step #4: 697c70a1725c: Waiting Step #4: e79501790bd5: Waiting Step #4: fac21ee78449: Waiting Step #4: 68b14a439183: Waiting Step #4: a333d6a89401: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 617b048e23a4: Waiting Step #4: 274d50ed676b: Waiting Step #4: 69e7900851dc: Waiting Step #4: 36d27579174f: Waiting Step #4: 82cacf312824: Waiting Step #4: fb369fcf3f29: Waiting Step #4: 8698a95b0cf1: Waiting Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Verifying Checksum Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: d9a668348f93: Pull complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 6f40f724b597: Pull complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: e29c35d80dc6: Pull complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool g++ libssl-dev libssl-dev:i386 Step #4: ---> Running in 92d7e702a1a8 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Fetched 4638 kB in 2s (2662 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.21). Step #4: The following additional packages will be installed: Step #4: autotools-dev file gcc-10-base:i386 libc6:i386 libcrypt1:i386 libgcc-s1:i386 Step #4: libidn2-0:i386 libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: libssl1.1:i386 libunistring2:i386 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext glibc-doc:i386 Step #4: locales:i386 libtool-doc libssl-doc:i386 gfortran | fortran95-compiler Step #4: gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file gcc-10-base:i386 libc6:i386 Step #4: libcrypt1:i386 libgcc-s1:i386 libidn2-0:i386 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libsigsegv2 libssl-dev:i386 libssl1.1:i386 libtool Step #4: libunistring2:i386 m4 Step #4: 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 7879 kB of archives. Step #4: After this operation, 39.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.14 [2581 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl1.1 i386 1.1.1f-1ubuntu2.21 [1319 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl-dev i386 1.1.1f-1ubuntu2.21 [1615 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 7879 kB in 0s (16.8 MB/s) Step #4: Selecting previously unselected package gcc-10-base:i386. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libgcc-s1:i386. Step #4: Preparing to unpack .../01-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libcrypt1:i386. Step #4: Preparing to unpack .../02-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6:i386. Step #4: Preparing to unpack .../03-libc6_2.31-0ubuntu9.14_i386.deb ... Step #4: Unpacking libc6:i386 (2.31-0ubuntu9.14) ... Step #4: Replacing files in old package libc6-i386 (2.31-0ubuntu9.14) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libunistring2:i386. Step #4: Preparing to unpack .../07-libunistring2_0.9.10-2_i386.deb ... Step #4: Unpacking libunistring2:i386 (0.9.10-2) ... Step #4: Selecting previously unselected package libidn2-0:i386. Step #4: Preparing to unpack .../08-libidn2-0_2.2.0-2_i386.deb ... Step #4: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #4: Selecting previously unselected package libssl1.1:i386. Step #4: Preparing to unpack .../09-libssl1.1_1.1.1f-1ubuntu2.21_i386.deb ... Step #4: Unpacking libssl1.1:i386 (1.1.1f-1ubuntu2.21) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../15-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../16-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libssl-dev:i386. Step #4: Preparing to unpack .../17-libssl-dev_1.1.1f-1ubuntu2.21_i386.deb ... Step #4: Unpacking libssl-dev:i386 (1.1.1f-1ubuntu2.21) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libc6:i386 (2.31-0ubuntu9.14) ... Step #4: Setting up libssl1.1:i386 (1.1.1f-1ubuntu2.21) ... Step #4: Setting up libunistring2:i386 (0.9.10-2) ... Step #4: Setting up libidn2-0:i386 (2.2.0-2) ... Step #4: Setting up libssl-dev:i386 (1.1.1f-1ubuntu2.21) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 92d7e702a1a8 Step #4: ---> 9dc36cb04a16 Step #4: Step 3/5 : RUN git clone --depth 1 git://w1.fi/srv/git/hostap.git hostap Step #4: ---> Running in 07e87d8dcd31 Step #4: Cloning into 'hostap'... Step #4: Removing intermediate container 07e87d8dcd31 Step #4: ---> bb5fe439f899 Step #4: Step 4/5 : WORKDIR hostap Step #4: ---> Running in 37c64961c233 Step #4: Removing intermediate container 37c64961c233 Step #4: ---> fc98a1662fe0 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> ab38041efe6f Step #4: Successfully built ab38041efe6f Step #4: Successfully tagged gcr.io/oss-fuzz/hostap:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/hostap Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileEDr9bQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/hostap/.git Step #5 - "srcmap": + GIT_DIR=/src/hostap Step #5 - "srcmap": + cd /src/hostap Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://w1.fi/srv/git/hostap.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=8aff8236498134b93a4a62026a73d34ec0bc1d0e Step #5 - "srcmap": + jq_inplace /tmp/fileEDr9bQ '."/src/hostap" = { type: "git", url: "git://w1.fi/srv/git/hostap.git", rev: "8aff8236498134b93a4a62026a73d34ec0bc1d0e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filewA9Z5a Step #5 - "srcmap": + cat /tmp/fileEDr9bQ Step #5 - "srcmap": + jq '."/src/hostap" = { type: "git", url: "git://w1.fi/srv/git/hostap.git", rev: "8aff8236498134b93a4a62026a73d34ec0bc1d0e" }' Step #5 - "srcmap": + mv /tmp/filewA9Z5a /tmp/fileEDr9bQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileEDr9bQ Step #5 - "srcmap": + rm /tmp/fileEDr9bQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/hostap": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://w1.fi/srv/git/hostap.git", Step #5 - "srcmap": "rev": "8aff8236498134b93a4a62026a73d34ec0bc1d0e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDO=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + LDO=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ x86_64 == \i\3\8\6 ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZ_FLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_FLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/README ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/ap-mgmt ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/ap-mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ap-mgmt *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/ap-mgmt == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/wps/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_server/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_common/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/wps' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/l2_packet/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/l2_packet/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/ap/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_server' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eapol_auth/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/radius/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/ap' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eapol_auth' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/radius' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/eap_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_HS20 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/eap_server_identity.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_HS20 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_server_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/http_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/httpread.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils httpread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/eap_server_methods.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_HS20 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_server_methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/http_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils http_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/l2_packet/l2_packet_linux.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils l2_packet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/chap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils chap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/ndef.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ndef.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/eapol_auth_sm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_auth_sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/upnp_xml.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils upnp_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_attr_build.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/accounting.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils accounting.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/eapol_auth_dump.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_auth_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_eke_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_eke_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius_das.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius_das.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_attr_parse.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_attr_process.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/l2_packet/l2_packet_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_fast_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_fast_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_gpsk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_gpsk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_drv_ops.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_drv_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_list.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_mlme.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_mlme.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/libeapol_auth.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/eapol_auth_sm.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/eapol_auth_dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_dev_attr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_dev_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_pax_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pax_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/drivers/driver_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY ../../../src/drivers/driver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_peap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_peap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/libeap_server.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/eap_server.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/eap_server_identity.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/eap_server_methods.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eapol_auth' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/ap-mgmt.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY ap-mgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_enrollee.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_enrollee.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_er.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_server' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_psk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_psk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_pwd_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pwd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/airtime_policy.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils airtime_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/authsrv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils authsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/beacon.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils beacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/bss_load.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bss_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/libcommon.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/gas.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/sae.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ctrl_iface_ap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ctrl_iface_ap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/dfs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_er_ssdp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_er_ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_module_tests.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_module_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_registrar.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_registrar.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/dhcp_snoop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dhcp_snoop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_ap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_ap.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/libradius.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius_client.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius_das.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/radius_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_sake_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sake_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/drv_callbacks.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils drv_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/libutils.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/base64.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/config.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/crc32.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/json.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/trace.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/uuid.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/eloop.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_event.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_wsc_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_wsc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/radius' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/eap_user_db.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_user_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_ssdp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_web.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_web.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/eth_p_oui.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eth_p_oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/gas_serv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas_serv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/hostapd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hostapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/hs20.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hs20.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/libtls.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/asn1.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/bignum.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/rsa.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/hw_features.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_ht.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_ht.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_shared.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_vht.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_vht.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_1x.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_1x.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/neighbor_db.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils neighbor_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ndisc_snoop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ndisc_snoop.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/chap.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_eke_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_fast_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_gpsk_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_ikev2_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_pax_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_peap_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_psk_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_pwd_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_sake_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/eap_wsc_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/ikev2_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/p2p_hostapd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_hostapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/pmksa_cache_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pmksa_cache_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/preauth_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils preauth_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/rrm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/sta_info.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sta_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/tkip_countermeasures.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tkip_countermeasures.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/utils.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/vlan.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils vlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/vlan_ifconfig.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils vlan_ifconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/vlan_init.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils vlan_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/libwps.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/http_client.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/httpread.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/http_server.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/ndef.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/upnp_xml.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_attr_build.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_attr_parse.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_attr_process.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_dev_attr.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_enrollee.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_er.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_er_ssdp.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_module_tests.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_registrar.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_ap.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_event.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_ssdp.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/wps_upnp_web.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wmm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wmm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wnm_ap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wnm_ap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth_ft.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth_ft.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth_glue.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wps_hostapd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_hostapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/x_snoop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DNEED_AP_MLME -DCONFIG_AIRTIME_POLICY -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x_snoop.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/md5.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/wps' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/libap.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/accounting.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_config.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_drv_ops.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_list.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ap_mlme.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/airtime_policy.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/authsrv.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/beacon.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/bss_load.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ctrl_iface_ap.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/dfs.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/dhcp_snoop.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/drv_callbacks.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/eap_user_db.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/eth_p_oui.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/gas_serv.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/hostapd.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/hs20.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/hw_features.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_auth.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_ht.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_shared.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_11_vht.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ieee802_1x.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/neighbor_db.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/ndisc_snoop.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/p2p_hostapd.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/pmksa_cache_auth.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/preauth_auth.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/rrm.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/sta_info.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/tkip_countermeasures.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/utils.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/vlan.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/vlan_ifconfig.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/vlan_init.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wmm.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wnm_ap.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth_ft.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth_glue.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wpa_auth_ie.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/wps_hostapd.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/x_snoop.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/ap' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o ap-mgmt /src/hostap/build/tests/fuzzing/ap-mgmt/../fuzzer-common.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/drivers/driver_common.o /src/hostap/build/tests/fuzzing/ap-mgmt/ap-mgmt.o /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/libcommon.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/libtls.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/libwps.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/libeap_server.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/libap.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/libeapol_auth.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/libradius.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/libutils.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/common/libcommon.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/libtls.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/wps/libwps.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_server/libeap_server.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/ap/libap.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/eapol_auth/libeapol_auth.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/radius/libradius.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/utils/libutils.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/ap-mgmt/src/tls/libtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Logging next yaml tile to /src/fuzzerLogFile-0-oiVuPhSGw9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v ap-mgmt /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'ap-mgmt' -> '/workspace/out/libfuzzer-introspector-x86_64/ap-mgmt' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'ap-mgmt' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/ap-mgmt_seed_corpus.zip multi-sae-ffc.dat multi-sae.dat multi.dat Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multi-sae-ffc.dat (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multi-sae.dat (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multi.dat (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/asn1 ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src clean Step #6 - "compile-libfuzzer-introspector-x86_64": for d in ap common crypto drivers eapol_auth eapol_supp eap_common eap_peer eap_server l2_packet p2p pae pasn radius rsn_supp tls utils wps fst; do [ -d $d ] && make -C $d clean; done Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ *.o *.d *.gcno *.gcda *.gcov Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f build.wpa_supplicant build.hostapd Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ *.o *.d Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ *.o *.d Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f asn1 *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/asn1 == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/asn1/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/asn1/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/asn1/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/asn1/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/asn1/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/asn1/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/tls/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/asn1/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o asn1 /src/hostap/build/tests/fuzzing/asn1/../fuzzer-common.o /src/hostap/build/tests/fuzzing/asn1/src/utils/common.o /src/hostap/build/tests/fuzzing/asn1/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/asn1/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/asn1/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/asn1/src/tls/asn1.o /src/hostap/build/tests/fuzzing/asn1/asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Logging next yaml tile to /src/fuzzerLogFile-0-qb1P4WLPKL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v asn1 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'asn1' -> '/workspace/out/libfuzzer-introspector-x86_64/asn1' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'asn1' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/asn1_seed_corpus.zip ca.der ocsp-multi-server-cache.der ocsp-req.der Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca.der (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ocsp-multi-server-cache.der (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ocsp-req.der (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/build-test.sh ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/dpp-uri ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/dpp-uri Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f dpp-uri *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/dpp-uri == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/dpp-uri/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/dpp-uri/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/crypto_openssl.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/crypto/crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/crypto/aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/crypto/aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/sha256-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/crypto/sha256-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/sha384-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/crypto/sha384-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/sha512-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/crypto/sha512-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/tls/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/common/dpp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/common/dpp_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_backup.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/common/dpp_backup.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_crypto.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/common/dpp_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_pkex.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/common/dpp_pkex.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_reconfig.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/common/dpp_reconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_tcp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC ../../../src/common/dpp_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/dpp-uri.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC dpp-uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_DPP -DCONFIG_DPP2 -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_SHA512 -DCONFIG_ECC -DCONFIG_OPENSSL_CMAC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/libutils.a /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/base64.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/common.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/config.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/crc32.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/json.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/trace.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/uuid.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/eloop.o /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/dpp-uri/src/common/libcommon.a /src/hostap/build/tests/fuzzing/dpp-uri/src/common/gas.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/sae.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o dpp-uri /src/hostap/build/tests/fuzzing/dpp-uri/../fuzzer-common.o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/crypto_openssl.o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/sha256-kdf.o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/sha384-kdf.o /src/hostap/build/tests/fuzzing/dpp-uri/src/crypto/sha512-kdf.o /src/hostap/build/tests/fuzzing/dpp-uri/src/tls/asn1.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_auth.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_backup.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_crypto.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_pkex.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_reconfig.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/dpp_tcp.o /src/hostap/build/tests/fuzzing/dpp-uri/dpp-uri.o /src/hostap/build/tests/fuzzing/dpp-uri/src/common/libcommon.a /src/hostap/build/tests/fuzzing/dpp-uri/src/utils/libutils.a -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-UmNbxYoGmG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v dpp-uri /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'dpp-uri' -> '/workspace/out/libfuzzer-introspector-x86_64/dpp-uri' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'dpp-uri' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/dpp-uri_seed_corpus.zip 1.dat 2.dat 3.dat Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1.dat (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2.dat (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3.dat (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/eap-aka-peer ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/eap-aka-peer Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f eap-aka-peer *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/eap-aka-peer == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/eap_peer/eap_aka.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR ../../../src/eap_peer/eap_aka.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR ../../../src/eap_common/eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR ../../../src/eap_common/eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/eap-aka-peer.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR eap-aka-peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_USIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/base64.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/common.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/config.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/crc32.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/json.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/trace.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/uuid.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/eloop.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/md5.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o eap-aka-peer /src/hostap/build/tests/fuzzing/eap-aka-peer/../fuzzer-common.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/eap_peer/eap_aka.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/eap-aka-peer/eap-aka-peer.o /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eap-aka-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-aka-peer/src/utils/libutils.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Logging next yaml tile to /src/fuzzerLogFile-0-r7qYen7NKy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v eap-aka-peer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'eap-aka-peer' -> '/workspace/out/libfuzzer-introspector-x86_64/eap-aka-peer' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'eap-aka-peer' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/eap-aka-peer_seed_corpus.zip server.msg Step #6 - "compile-libfuzzer-introspector-x86_64": adding: server.msg (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/eap-mschapv2-peer ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/eap-mschapv2-peer Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f eap-mschapv2-peer *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/eap-mschapv2-peer == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/eap_peer/eap_mschapv2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL ../../../src/eap_peer/eap_mschapv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/eap_peer/mschapv2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL ../../../src/eap_peer/mschapv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL ../../../src/eap_common/eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/eap-mschapv2-peer.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL eap-mschapv2-peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/base64.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/common.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/config.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/crc32.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/json.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/trace.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/uuid.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/eloop.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/md5.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o eap-mschapv2-peer /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/../fuzzer-common.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/eap_peer/eap_mschapv2.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/eap_peer/mschapv2.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/eap-mschapv2-peer.o /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-mschapv2-peer/src/utils/libutils.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/fuzzerLogFile-0-81yfRd9doB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v eap-mschapv2-peer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'eap-mschapv2-peer' -> '/workspace/out/libfuzzer-introspector-x86_64/eap-mschapv2-peer' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'eap-mschapv2-peer' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/eap-mschapv2-peer_seed_corpus.zip server.msg Step #6 - "compile-libfuzzer-introspector-x86_64": adding: server.msg (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/eap-sim-peer ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/eap-sim-peer Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f eap-sim-peer *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/eap-sim-peer == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/eap_peer/eap_sim.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR ../../../src/eap_peer/eap_sim.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR ../../../src/eap_common/eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR ../../../src/eap_common/eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/eap-sim-peer.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR eap-sim-peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_SIM_SIMULATOR -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/base64.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/common.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/config.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/crc32.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/json.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/trace.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/uuid.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/eloop.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/md5.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o eap-sim-peer /src/hostap/build/tests/fuzzing/eap-sim-peer/../fuzzer-common.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/eap_peer/eap_sim.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/eap-sim-peer/eap-sim-peer.o /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eap-sim-peer/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eap-sim-peer/src/utils/libutils.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/fuzzerLogFile-0-43kqfZG1U8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v eap-sim-peer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'eap-sim-peer' -> '/workspace/out/libfuzzer-introspector-x86_64/eap-sim-peer' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'eap-sim-peer' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/eap-sim-peer_seed_corpus.zip server.msg Step #6 - "compile-libfuzzer-introspector-x86_64": adding: server.msg (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/eapol-key-auth ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/eapol-key-auth Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f eapol-key-auth *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/eapol-key-auth == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_common/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/l2_packet/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/l2_packet/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/wps/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eapol_auth/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_server/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/wps' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/ap/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eapol_auth' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/radius/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_server' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/ap' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/radius' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/l2_packet/l2_packet_linux.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils l2_packet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/chap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils chap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/eapol_auth_sm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_auth_sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_eke_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_eke_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/http_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/eapol_auth_dump.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_auth_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_fast_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_fast_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/httpread.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils httpread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/eap_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_HS20 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_gpsk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_gpsk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/eap_server_identity.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_HS20 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_server_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/http_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils http_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/accounting.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils accounting.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/eap_server_methods.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_HS20 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_server_methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_drv_ops.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_drv_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius_das.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius_das.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_pax_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pax_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radius_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/l2_packet/l2_packet_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_list.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/ndef.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ndef.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_peap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_peap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_psk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_psk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/libeapol_auth.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/eapol_auth_sm.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/eapol_auth_dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_mlme.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ap_mlme.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/upnp_xml.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils upnp_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_pwd_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pwd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_sake_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sake_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/airtime_policy.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils airtime_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/libeap_server.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/eap_server.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/eap_server_identity.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/eap_server_methods.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eapol_auth' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/authsrv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils authsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_attr_build.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_attr_parse.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_server' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/drivers/driver_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS ../../../src/drivers/driver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/eapol-key-auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS eapol-key-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_attr_process.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/beacon.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils beacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_wsc_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_wsc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_dev_attr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_dev_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/gas.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/sae.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_enrollee.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_enrollee.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/libradius.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius_client.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius_das.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/radius_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/bss_load.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bss_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_er.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ctrl_iface_ap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ctrl_iface_ap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/dfs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_er_ssdp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_er_ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/dhcp_snoop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dhcp_snoop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/drv_callbacks.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils drv_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_module_tests.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_module_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/eap_user_db.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_user_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_registrar.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_registrar.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_ap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_ap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/eth_p_oui.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eth_p_oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/radius' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/gas_serv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas_serv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_event.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_ssdp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_web.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_web.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/chap.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_eke_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_fast_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_gpsk_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_ikev2_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_pax_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_peap_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_psk_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_pwd_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_sake_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/eap_wsc_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/ikev2_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/hostapd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hostapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/hs20.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hs20.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/hw_features.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_ht.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_ht.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_shared.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/base64.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/config.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/crc32.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/json.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/trace.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/uuid.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/eloop.o /src/hostap/build/clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/fuzzing/eapol-key-auth/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_vht.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_vht.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_1x.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_1x.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/neighbor_db.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils neighbor_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ndisc_snoop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ndisc_snoop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/p2p_hostapd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_hostapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/pmksa_cache_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pmksa_cache_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/preauth_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils preauth_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/rrm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/asn1.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/bignum.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/rsa.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/sta_info.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sta_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/tkip_countermeasures.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tkip_countermeasures.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/utils.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/vlan.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils vlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/vlan_ifconfig.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils vlan_ifconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/vlan_init.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils vlan_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wmm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wmm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wnm_ap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wnm_ap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth_ft.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth_ft.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth_glue.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_auth_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wps_hostapd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_hostapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/x_snoop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DHOSTAPD -DNEED_AP_MLME -DCONFIG_ETH_P_OUI -DCONFIG_HS20 -DCONFIG_INTERWORKING -DCONFIG_IEEE80211R -DCONFIG_IEEE80211R_AP -DCONFIG_WPS -DCONFIG_PROXYARP -DCONFIG_IPV6 -DCONFIG_AIRTIME_POLICY -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x_snoop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/libwps.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/http_client.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/httpread.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/http_server.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/ndef.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/upnp_xml.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_attr_build.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_attr_parse.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_attr_process.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_dev_attr.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_enrollee.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_er.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_er_ssdp.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_module_tests.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_registrar.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_ap.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_event.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_ssdp.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/wps_upnp_web.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/md5.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/wps' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/libap.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/accounting.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_config.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_drv_ops.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_list.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ap_mlme.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/airtime_policy.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/authsrv.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/beacon.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/bss_load.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ctrl_iface_ap.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/dfs.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/dhcp_snoop.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/drv_callbacks.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/eap_user_db.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/eth_p_oui.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/gas_serv.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/hostapd.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/hs20.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/hw_features.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_auth.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_ht.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_shared.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_11_vht.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ieee802_1x.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/neighbor_db.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/ndisc_snoop.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/p2p_hostapd.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/pmksa_cache_auth.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/preauth_auth.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/rrm.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/sta_info.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/tkip_countermeasures.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/utils.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/vlan.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/vlan_ifconfig.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/vlan_init.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wmm.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wnm_ap.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth_ft.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth_glue.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wpa_auth_ie.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/wps_hostapd.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/x_snoop.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/ap' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o eapol-key-auth /src/hostap/build/tests/fuzzing/eapol-key-auth/../fuzzer-common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/drivers/driver_common.o /src/hostap/build/tests/fuzzing/eapol-key-auth/eapol-key-auth.o /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/libwps.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/libeapol_auth.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/libeap_server.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/libap.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/libradius.a -Wl,--start-group /src/hostap/build/tests/fuzzing/eapol-key-auth/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/wps/libwps.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eapol_auth/libeapol_auth.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/eap_server/libeap_server.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/ap/libap.a /src/hostap/build/tests/fuzzing/eapol-key-auth/src/radius/libradius.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Logging next yaml tile to /src/fuzzerLogFile-0-IStbXaWVFX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v eapol-key-auth /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'eapol-key-auth' -> '/workspace/out/libfuzzer-introspector-x86_64/eapol-key-auth' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'eapol-key-auth' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/eapol-key-auth_seed_corpus.zip supp.msg Step #6 - "compile-libfuzzer-introspector-x86_64": adding: supp.msg (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/eapol-key-supp ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/eapol-key-supp Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f eapol-key-supp *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/eapol-key-supp == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/rsn_supp/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eapol_supp/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/eapol_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_peer/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_common/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/l2_packet/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/l2_packet/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eapol_supp/eapol_supp_sm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_supp_sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/pmksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pmksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/eap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/wpa_ft.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ft.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/eap_methods.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/tdls.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tdls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/chap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils chap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/preauth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/l2_packet/l2_packet_linux.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils l2_packet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/wpa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_eke_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_eke_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/wpa_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_fast_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_fast_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_gpsk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_gpsk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_pax_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pax_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_peap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_peap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_psk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_psk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/l2_packet/l2_packet_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_pwd_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pwd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_sake_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sake_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_wsc_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_wsc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eapol_supp/eapol_supp_sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/eapol-key-supp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS eapol-key-supp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/eap.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/eap_methods.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/chap.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_eke_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_fast_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_gpsk_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_ikev2_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_pax_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_peap_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_psk_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_pwd_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_sake_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/eap_wsc_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/ikev2_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/gas.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/sae.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R_AP -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/base64.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/config.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/crc32.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/json.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/trace.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/uuid.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/eloop.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/pmksa_cache.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/wpa_ft.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/tdls.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/preauth.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/wpa.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/wpa_ie.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/asn1.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/bignum.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/rsa.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/md5.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o eapol-key-supp /src/hostap/build/tests/fuzzing/eapol-key-supp/../fuzzer-common.o /src/hostap/build/tests/fuzzing/eapol-key-supp/eapol-key-supp.o /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/libutils.a -Wl,--start-group /src/hostap/build/tests/fuzzing/eapol-key-supp/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-key-supp/src/utils/libutils.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Logging next yaml tile to /src/fuzzerLogFile-0-WLT0T1L7mf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v eapol-key-supp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'eapol-key-supp' -> '/workspace/out/libfuzzer-introspector-x86_64/eapol-key-supp' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'eapol-key-supp' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/eapol-key-supp_seed_corpus.zip auth.msg Step #6 - "compile-libfuzzer-introspector-x86_64": adding: auth.msg (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/eapol-supp ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/eapol-supp Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f eapol-supp *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/eapol-supp == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/rsn_supp/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eapol_supp/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/eapol_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_peer/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_common/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/l2_packet/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/l2_packet/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/eapol-supp/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eapol_supp/eapol_supp_sm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_supp_sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/pmksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pmksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/wpa_ft.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ft.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/tdls.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tdls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/eap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/preauth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/chap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils chap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/wpa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/l2_packet/l2_packet_linux.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils l2_packet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/wpa_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_eke_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_eke_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_fast_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_fast_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_gpsk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_gpsk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_pax_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pax_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_peap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_peap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-supp/src/l2_packet/l2_packet_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_psk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_psk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eapol_supp/eapol_supp_sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/eap_methods.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_pwd_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pwd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_sake_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sake_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_wsc_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_wsc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/eapol-supp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL eapol-supp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-supp/src/common/gas.o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/sae.o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/eap.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/eap_methods.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/libutils.a /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/base64.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/config.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/crc32.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/json.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/trace.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/uuid.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/eloop.o /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/chap.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_eke_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_fast_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_gpsk_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_ikev2_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_pax_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_peap_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_psk_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_pwd_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_sake_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/eapol-supp/srcclang -c -o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": /eap_common/eap_wsc_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/ikev2_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/pmksa_cache.o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/wpa_ft.o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/tdls.o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/preauth.o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/wpa.o /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/wpa_ie.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/asn1.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/bignum.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/rsa.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/md5.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o eapol-supp /src/hostap/build/tests/fuzzing/eapol-supp/../fuzzer-common.o /src/hostap/build/tests/fuzzing/eapol-supp/eapol-supp.o /src/hostap/build/tests/fuzzing/eapol-supp/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-supp/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/libutils.a -Wl,--start-group /src/hostap/build/tests/fuzzing/eapol-supp/src/common/libcommon.a /src/hostap/build/tests/fuzzing/eapol-supp/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/eapol-supp/src/tls/libtls.a /src/hostap/build/tests/fuzzing/eapol-supp/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/eapol-supp/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/eapol-supp/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/eapol-supp/src/utils/libutils.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Logging next yaml tile to /src/fuzzerLogFile-0-plqOZcWOxl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v eapol-supp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'eapol-supp' -> '/workspace/out/libfuzzer-introspector-x86_64/eapol-supp' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'eapol-supp' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/eapol-supp_seed_corpus.zip eap-req-identity.dat eap-req-sim.dat eapol-key-m1.dat Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eap-req-identity.dat (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eap-req-sim.dat (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eapol-key-m1.dat (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/fuzzer-common.c ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/fuzzer-common.h ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/json ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/json Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f json *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/json == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../../../src/utils/wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/json/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o json /src/hostap/build/tests/fuzzing/json/../fuzzer-common.o /src/hostap/build/tests/fuzzing/json/src/utils/base64.o /src/hostap/build/tests/fuzzing/json/src/utils/common.o /src/hostap/build/tests/fuzzing/json/src/utils/json.o /src/hostap/build/tests/fuzzing/json/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/json/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/json/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/json/json.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Logging next yaml tile to /src/fuzzerLogFile-0-lXpoNv66Fh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v json /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'json' -> '/workspace/out/libfuzzer-introspector-x86_64/json' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'json' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/json_seed_corpus.zip 1.json 2.json 3.json Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/p2p ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/p2p Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f p2p *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/p2p == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/p2p/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/p2p/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/p2p/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/p2p/ OUT=/src/hostap/build/tests/fuzzing/p2p/src/p2p/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/p2p/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/wps/ OUT=/src/hostap/build/tests/fuzzing/p2p/src/wps/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/p2p' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/wps' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_build.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_dev_disc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_dev_disc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_go_neg.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_go_neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/http_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_group.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/httpread.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils httpread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_invitation.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_invitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/http_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils http_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_parse.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/ndef.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ndef.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/upnp_xml.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils upnp_xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_attr_build.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_attr_parse.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_attr_process.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_attr_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_dev_attr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_dev_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_pd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_enrollee.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_enrollee.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_er.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_er_ssdp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_er_ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_module_tests.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_module_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_registrar.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_registrar.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_ap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_ap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_sd.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_sd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_utils.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WIFI_DISPLAY -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils p2p_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_event.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_ssdp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_web.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_P2P -DCONFIG_WPS_OOB -DCONFIG_WPS_NFC -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wps_upnp_web.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/p2p/src/common/libcommon.a /src/hostap/build/tests/fuzzing/p2p/src/common/gas.o /src/hostap/build/tests/fuzzing/p2p/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/p2p/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/p2p/src/common/sae.o /src/hostap/build/tests/fuzzing/p2p/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/p2p/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/p2p/src/wps/libwps.a /src/hostap/build/tests/fuzzing/p2p/src/wps/http_client.o /src/hostap/build/tests/fuzzing/p2p/src/wps/httpread.o /src/hostap/build/tests/fuzzing/p2p/src/wps/http_server.o /src/hostap/build/tests/fuzzing/p2p/src/wps/ndef.o /src/hostap/build/tests/fuzzing/p2p/src/wps/upnp_xml.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_attr_build.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_attr_parse.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_attr_process.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_common.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_dev_attr.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_enrollee.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_er.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_er_ssdp.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_module_tests.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_registrar.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_ap.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_event.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_ssdp.o /src/hostap/build/tests/fuzzing/p2p/src/wps/wps_upnp_web.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/p2p/p2p.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant p2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/p2p/src/utils/libutils.a /src/hostap/build/tests/fuzzing/p2p/src/utils/base64.o /src/hostap/build/tests/fuzzing/p2p/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/p2p/src/utils/common.o /src/hostap/build/tests/fuzzing/p2p/src/utils/config.o /src/hostap/build/tests/fuzzing/p2p/src/utils/crc32.o /src/hostap/build/tests/fuzzing/p2p/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/p2p/src/utils/json.o /src/hostap/build/tests/fuzzing/p2p/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/p2p/src/utils/trace.o /src/hostap/build/tests/fuzzing/p2p/src/utils/uuid.o /src/hostap/build/tests/fuzzing/p2p/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/p2p/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/p2p/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/p2p/src/utils/eloop.o /src/hostap/build/tests/fuzzing/p2p/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/p2p/src/tls/libtls.a /src/hostap/build/tests/fuzzing/p2p/src/tls/asn1.o /src/hostap/build/tests/fuzzing/p2p/src/tls/bignum.o /src/hostap/build/tests/fuzzing/p2p/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/p2p/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/p2p/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/p2p/src/tls/rsa.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/p2p/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/p2p/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/p2p/src/p2p/libp2p.a /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_build.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_dev_disc.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_go_neg.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_group.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_invitation.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_parse.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_pd.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_sd.o /src/hostap/build/tests/fuzzing/p2p/src/p2p/p2p_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/p2p/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/md5.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/p2p/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/wps' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/p2p' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o p2p /src/hostap/build/tests/fuzzing/p2p/../fuzzer-common.o /src/hostap/build/tests/fuzzing/p2p/p2p.o /src/hostap/build/tests/fuzzing/p2p/src/utils/libutils.a /src/hostap/build/tests/fuzzing/p2p/src/common/libcommon.a /src/hostap/build/tests/fuzzing/p2p/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/p2p/src/p2p/libp2p.a /src/hostap/build/tests/fuzzing/p2p/src/tls/libtls.a /src/hostap/build/tests/fuzzing/p2p/src/wps/libwps.a /src/hostap/build/tests/fuzzing/p2p/src/utils/libutils.a /src/hostap/build/tests/fuzzing/p2p/src/common/libcommon.a /src/hostap/build/tests/fuzzing/p2p/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/p2p/src/p2p/libp2p.a /src/hostap/build/tests/fuzzing/p2p/src/tls/libtls.a /src/hostap/build/tests/fuzzing/p2p/src/wps/libwps.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Logging next yaml tile to /src/fuzzerLogFile-0-3LQU9sa2eO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v p2p /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'p2p' -> '/workspace/out/libfuzzer-introspector-x86_64/p2p' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'p2p' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/p2p_seed_corpus.zip go-neg-req.dat invitation-req.dat p2ps-pd-req.dat proberesp-go.dat proberesp.dat Step #6 - "compile-libfuzzer-introspector-x86_64": adding: go-neg-req.dat (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invitation-req.dat (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: p2ps-pd-req.dat (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: proberesp-go.dat (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: proberesp.dat (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/pasn-init ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/pasn-init Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pasn-init *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/pasn-init == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/utils/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/utils/os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/utils/wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/utils/wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/common/sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/common/dragonfly.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/common/dragonfly.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/common/wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/common/ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/crypto_openssl.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/crypto/crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/crypto/dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/crypto/sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/crypto/sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/crypto/sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha256-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/crypto/sha256-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha384-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/crypto/sha384-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/rsn_supp/wpa_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/rsn_supp/wpa_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/src/pasn/pasn_initiator.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE ../../../src/pasn/pasn_initiator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-init/pasn-init.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R -DCONFIG_PTKSA_CACHE pasn-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o pasn-init /src/hostap/build/tests/fuzzing/pasn-init/../fuzzer-common.o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/common.o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/pasn-init/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/pasn-init/src/common/sae.o /src/hostap/build/tests/fuzzing/pasn-init/src/common/dragonfly.o /src/hostap/build/tests/fuzzing/pasn-init/src/common/wpa_common.o /src/hostap/build/tests/fuzzing/pasn-init/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/crypto_openssl.o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha256-kdf.o /src/hostap/build/tests/fuzzing/pasn-init/src/crypto/sha384-kdf.o /src/hostap/build/tests/fuzzing/pasn-init/src/rsn_supp/wpa_ie.o /src/hostap/build/tests/fuzzing/pasn-init/src/pasn/pasn_initiator.o /src/hostap/build/tests/fuzzing/pasn-init/pasn-init.o -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Logging next yaml tile to /src/fuzzerLogFile-0-uRXBj6fpXc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v pasn-init /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'pasn-init' -> '/workspace/out/libfuzzer-introspector-x86_64/pasn-init' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'pasn-init' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/pasn-init_seed_corpus.zip pasn-auth-2 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pasn-auth-2 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/pasn-resp ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/pasn-resp Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pasn-resp *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/pasn-resp == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/utils/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/utils/os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/utils/wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/utils/wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/utils/eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/common/sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/dragonfly.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/common/dragonfly.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/common/wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/common/ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/crypto_openssl.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/crypto/crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/crypto/dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/crypto/sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/crypto/sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/crypto/sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha256-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/crypto/sha256-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha384-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/crypto/sha384-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/ap/comeback_token.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/ap/comeback_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/src/pasn/pasn_responder.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R ../../../src/pasn/pasn_responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/pasn-resp/pasn-resp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_PASN -DCONFIG_SAE -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_ECC -DCONFIG_FILS -DCONFIG_IEEE80211R pasn-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o pasn-resp /src/hostap/build/tests/fuzzing/pasn-resp/../fuzzer-common.o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/common.o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/pasn-resp/src/utils/eloop.o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/sae.o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/dragonfly.o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/wpa_common.o /src/hostap/build/tests/fuzzing/pasn-resp/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/crypto_openssl.o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha256-kdf.o /src/hostap/build/tests/fuzzing/pasn-resp/src/crypto/sha384-kdf.o /src/hostap/build/tests/fuzzing/pasn-resp/src/ap/comeback_token.o /src/hostap/build/tests/fuzzing/pasn-resp/src/pasn/pasn_responder.o /src/hostap/build/tests/fuzzing/pasn-resp/pasn-resp.o -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Logging next yaml tile to /src/fuzzerLogFile-0-IvblBbmRFE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v pasn-resp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'pasn-resp' -> '/workspace/out/libfuzzer-introspector-x86_64/pasn-resp' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'pasn-resp' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/pasn-resp_seed_corpus.zip pasn-auth-1 pasn-auth-3 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pasn-auth-1 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pasn-auth-3 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/rules.include ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/sae ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/sae Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sae *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/sae == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/sae/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/sae/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/crypto/crypto_openssl.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC ../../../src/crypto/crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC ../../../src/crypto/dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC ../../../src/crypto/sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC ../../../src/crypto/sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/crypto/sha256-kdf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC ../../../src/crypto/sha256-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/common/dragonfly.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC ../../../src/common/dragonfly.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/sae/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_SHA256 -DCONFIG_ECC -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/sae/src/utils/libutils.a /src/hostap/build/tests/fuzzing/sae/src/utils/base64.o /src/hostap/build/tests/fuzzing/sae/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/sae/src/utils/common.o /src/hostap/build/tests/fuzzing/sae/src/utils/config.o /src/hostap/build/tests/fuzzing/sae/src/utils/crc32.o /src/hostap/build/tests/fuzzing/sae/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/sae/src/utils/json.o /src/hostap/build/tests/fuzzing/sae/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/sae/src/utils/trace.o /src/hostap/build/tests/fuzzing/sae/src/utils/uuid.o /src/hostap/build/tests/fuzzing/sae/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/sae/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/sae/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/sae/src/utils/eloop.o /src/hostap/build/tests/fuzzing/sae/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/sae/src/common/libcommon.a /src/hostap/build/tests/fuzzing/sae/src/common/gas.o /src/hostap/build/tests/fuzzing/sae/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/sae/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/sae/src/common/sae.o /src/hostap/build/tests/fuzzing/sae/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/sae/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o sae /src/hostap/build/tests/fuzzing/sae/../fuzzer-common.o /src/hostap/build/tests/fuzzing/sae/src/crypto/crypto_openssl.o /src/hostap/build/tests/fuzzing/sae/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/sae/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/sae/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/sae/src/crypto/sha256-kdf.o /src/hostap/build/tests/fuzzing/sae/src/common/dragonfly.o /src/hostap/build/tests/fuzzing/sae/sae.o /src/hostap/build/tests/fuzzing/sae/src/common/libcommon.a /src/hostap/build/tests/fuzzing/sae/src/utils/libutils.a -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Logging next yaml tile to /src/fuzzerLogFile-0-OOcNNCzD2O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v sae /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'sae' -> '/workspace/out/libfuzzer-introspector-x86_64/sae' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'sae' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/sae_seed_corpus.zip sae-commit-h2e-rejected-groups.dat sae-commit-h2e-token.dat sae-commit-pw-id.dat sae-commit-token.dat sae-commit-valid.dat Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sae-commit-h2e-rejected-groups.dat (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sae-commit-h2e-token.dat (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sae-commit-pw-id.dat (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sae-commit-token.dat (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sae-commit-valid.dat (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/tls-client ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/tls-client Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tls-client *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/tls-client == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/rsn_supp/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eapol_supp/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/eapol_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_peer/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_common/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/eap_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/l2_packet/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/l2_packet/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/tls-client/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eapol_supp/eapol_supp_sm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_supp_sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/eap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/eap_methods.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/pmksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pmksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/l2_packet/l2_packet_linux.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils l2_packet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/chap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils chap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/wpa_ft.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ft.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/tdls.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tdls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_eke_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_eke_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/preauth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_fast_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_fast_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_gpsk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_gpsk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_pax_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pax_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_peap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_peap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/tls-client/src/l2_packet/l2_packet_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_psk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_psk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_pwd_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pwd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_sake_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sake_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/tls-client/src/eapol_supp/eapol_supp_sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_wsc_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_wsc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/tls-client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant tls-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/wpa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/wpa_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/eap.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/eap_methods.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/common/libcommon.a /src/hostap/build/tests/fuzzing/tls-client/src/common/gas.o /src/hostap/build/tests/fuzzing/tls-client/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/tls-client/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/tls-client/src/common/sae.o /src/hostap/build/tests/fuzzing/tls-client/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/tls-client/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/chap.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_eke_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_fast_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_gpsk_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_ikev2_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_pax_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_peap_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_psk_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_pwd_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_sake_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/eap_wsc_common.o /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/ikev2_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/utils/libutils.a /src/hostap/build/tests/fuzzing/tls-client/src/utils/base64.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/common.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/config.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/crc32.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/json.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/trace.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/uuid.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/eloop.o /src/hostap/build/tests/fuzzing/tls-client/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/tls/libtls.a /src/hostap/build/tests/fuzzing/tls-client/src/tls/asn1.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/bignum.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/rsa.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/tls-client/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/md5.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/tls-client/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/pmksa_cache.o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/wpa_ft.o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/tdls.o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/preauth.o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/wpa.o /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/wpa_ie.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o tls-client /src/hostap/build/tests/fuzzing/tls-client/../fuzzer-common.o /src/hostap/build/tests/fuzzing/tls-client/tls-client.o /src/hostap/build/tests/fuzzing/tls-client/src/common/libcommon.a /src/hostap/build/tests/fuzzing/tls-client/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-client/src/tls/libtls.a /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/tls-client/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/tls-client/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/tls-client/src/utils/libutils.a /src/hostap/build/tests/fuzzing/tls-client/src/common/libcommon.a /src/hostap/build/tests/fuzzing/tls-client/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-client/src/tls/libtls.a /src/hostap/build/tests/fuzzing/tls-client/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/tls-client/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/tls-client/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/tls-client/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/tls-client/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/tls-client/src/utils/libutils.a /src/hostap/build/tests/fuzzing/tls-client/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-client/src/tls/libtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Logging next yaml tile to /src/fuzzerLogFile-0-GJHiTICOrF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v tls-client /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'tls-client' -> '/workspace/out/libfuzzer-introspector-x86_64/tls-client' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'tls-client' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/tls-client_seed_corpus.zip server.msg Step #6 - "compile-libfuzzer-introspector-x86_64": adding: server.msg (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/tls-server ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/tls-server Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tls-server *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/tls-server == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='\''"hwsim/auth_serv/"'\''' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='\''"hwsim/auth_serv/"'\''' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/rsn_supp/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eapol_supp/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/eapol_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_peer/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_common/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/eap_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/l2_packet/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/l2_packet/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/tls-server/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/pmksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pmksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/wpa_ft.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ft.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/tdls.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tdls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eapol_supp/eapol_supp_sm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_supp_sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/preauth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/wpa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/eap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/wpa_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/l2_packet/l2_packet_linux.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils l2_packet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/chap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils chap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_eke_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_eke_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_fast_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_fast_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/eap_methods.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/tls-server/src/l2_packet/l2_packet_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_gpsk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_gpsk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/tls-server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant tls-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_pax_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pax_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_peap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_peap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/tls-server/src/eapol_supp/eapol_supp_sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_psk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_psk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_pwd_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pwd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_sake_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sake_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_wsc_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_wsc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/eap.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/eap_methods.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/common/libcommon.a /src/hostap/build/tests/fuzzing/tls-server/src/common/gas.o /src/hostap/build/tests/fuzzing/tls-server/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/tls-server/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/tls-server/src/common/sae.o /src/hostap/build/tests/fuzzing/tls-server/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/tls-server/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/tls/libtls.a /src/hostap/build/tests/fuzzing/tls-server/src/tls/asn1.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/bignum.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/rsa.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_sclang -c -o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCERTDIR='"hwsim/auth_serv/"' -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": erver_read.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/tls-server/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/chap.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_eke_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_fast_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_gpsk_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_ikev2_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_pax_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_peap_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_psk_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_pwd_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_sake_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/eap_wsc_common.o /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/ikev2_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/pmksa_cache.o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/wpa_ft.o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/tdls.o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/preauth.o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/wpa.o /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/wpa_ie.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/md5.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/tls-server/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/tls-server/src/utils/libutils.a /src/hostap/build/tests/fuzzing/tls-server/src/utils/base64.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/common.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/config.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/crc32.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/json.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/trace.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/uuid.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/eloop.o /src/hostap/build/tests/fuzzing/tls-server/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o tls-server /src/hostap/build/tests/fuzzing/tls-server/../fuzzer-common.o /src/hostap/build/tests/fuzzing/tls-server/tls-server.o /src/hostap/build/tests/fuzzing/tls-server/src/common/libcommon.a /src/hostap/build/tests/fuzzing/tls-server/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-server/src/tls/libtls.a /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/tls-server/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/tls-server/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/tls-server/src/utils/libutils.a /src/hostap/build/tests/fuzzing/tls-server/src/common/libcommon.a /src/hostap/build/tests/fuzzing/tls-server/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-server/src/tls/libtls.a /src/hostap/build/tests/fuzzing/tls-server/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/tls-server/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/tls-server/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/tls-server/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/tls-server/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/tls-server/src/utils/libutils.a /src/hostap/build/tests/fuzzing/tls-server/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/tls-server/src/tls/libtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Logging next yaml tile to /src/fuzzerLogFile-0-IjOjGAaSNA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v tls-server /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'tls-server' -> '/workspace/out/libfuzzer-introspector-x86_64/tls-server' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'tls-server' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/tls-server_seed_corpus.zip client.msg Step #6 - "compile-libfuzzer-introspector-x86_64": adding: client.msg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/wnm ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/wnm Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f wnm *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/wnm == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/rsn_supp/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eapol_supp/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/eapol_supp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_peer/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/eap_peer/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/eap_common/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/eap_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/l2_packet/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/l2_packet/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/wnm/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/pmksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pmksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_peer/eap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/wpa_ft.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ft.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eapol_supp/eapol_supp_sm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eapol_supp_sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_peer/eap_methods.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/l2_packet/l2_packet_linux.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils l2_packet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/chap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils chap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/tdls.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tdls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/preauth.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_eke_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_eke_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/wpa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_fast_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_fast_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/wpa_ie.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IEEE80211R -DCONFIG_TDLS -DCONFIG_WNM -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_ie.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_gpsk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_gpsk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_pax_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pax_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_peap_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_peap_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_psk_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_psk_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/wnm/src/l2_packet/l2_packet_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/l2_packet' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_pwd_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_pwd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_sake_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sake_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/wnm/src/eapol_supp/eapol_supp_sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_sim_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_sim_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_wsc_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eap_wsc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/ikev2_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ikev2_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eapol_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/bssid_ignore.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/bssid_ignore.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/wnm/src/eap_peer/eap.o /src/hostap/build/tests/fuzzing/wnm/src/eap_peer/eap_methods.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/bss.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/bss.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_peer' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/config_file.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/eap_register.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/eap_register.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/events.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/events.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/gas_query.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/gas_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/hs20_supplicant.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/hs20_supplicant.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/interworking.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/interworking.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/common/libcommon.a /src/hostap/build/tests/fuzzing/wnm/src/common/gas.o /src/hostap/build/tests/fuzzing/wnm/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/wnm/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/wnm/src/common/sae.o /src/hostap/build/tests/fuzzing/wnm/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/wnm/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/notify.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/offchannel.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/offchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/op_classes.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/op_classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/robust_av.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/robust_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/wnm/src/eap_common/chap.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_eke_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_fast_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_gpsk_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_ikev2_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_pax_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_peap_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_psk_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_pwd_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_sake_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_sim_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/eap_wsc_common.o /src/hostap/build/tests/fuzzing/wnm/src/eap_common/ikev2_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/rrm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/rrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/scan.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wmm_ac.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/wmm_ac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/eap_common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wnm_sta.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/wnm_sta.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/pmksa_cache.o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/wpa_ft.o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/tdls.o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/preauth.o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/wpa.o /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/wpa_ie.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wpa_supplicant.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/wpa_supplicant.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/utils/libutils.a /src/hostap/build/tests/fuzzing/wnm/src/utils/base64.o /src/hostap/build/tests/fuzzing/wnm/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/wnm/src/utils/common.o /src/hostap/build/tests/fuzzing/wnm/src/utils/config.o /src/hostap/build/tests/fuzzing/wnm/src/utils/crc32.o /src/hostap/build/tests/fuzzing/wnm/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/wnm/src/utils/json.o /src/hostap/build/tests/fuzzing/wnm/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/wnm/src/utils/trace.o /src/hostap/build/tests/fuzzing/wnm/src/utils/uuid.o /src/hostap/build/tests/fuzzing/wnm/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/wnm/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/wnm/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/wnm/src/utils/eloop.o /src/hostap/build/tests/fuzzing/wnm/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wpas_glue.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../wpa_supplicant/wpas_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/drivers/driver_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../src/drivers/driver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/drivers/drivers.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL ../../../src/drivers/drivers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/wnm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL wnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/tls/libtls.a /src/hostap/build/tests/fuzzing/wnm/src/tls/asn1.o /src/hostap/build/tests/fuzzing/wnm/src/tls/bignum.o /src/hostap/build/tests/fuzzing/wnm/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/wnm/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/wnm/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/wnm/src/tls/rsa.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/wnm/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/wnm/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/wnm/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_WNM -DCONFIG_INTERWORKING -DCONFIG_GAS -DCONFIG_HS20 -DIEEE8021X_EAPOL -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/rsn_supp' Step #6 - "compile-libfuzzer-introspector-x86_64": wnm.c:27:17: warning: field 'bss' with variable sized type 'struct wpa_bss' not at the end of a struct or class is a GNU extension [-Wgnu-variable-sized-type-not-at-end] Step #6 - "compile-libfuzzer-introspector-x86_64": struct wpa_bss bss; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/wnm/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/md5.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/wnm/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o wnm /src/hostap/build/tests/fuzzing/wnm/../fuzzer-common.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/bssid_ignore.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/bss.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/config.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/config_file.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/eap_register.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/events.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/gas_query.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/hs20_supplicant.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/interworking.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/notify.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/offchannel.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/op_classes.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/robust_av.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/rrm.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/scan.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wmm_ac.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wnm_sta.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wpa_supplicant.o /src/hostap/build/tests/fuzzing/wnm/wpa_supplicant/wpas_glue.o /src/hostap/build/tests/fuzzing/wnm/src/drivers/driver_common.o /src/hostap/build/tests/fuzzing/wnm/src/drivers/drivers.o /src/hostap/build/tests/fuzzing/wnm/wnm.o /src/hostap/build/tests/fuzzing/wnm/src/common/libcommon.a /src/hostap/build/tests/fuzzing/wnm/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/wnm/src/tls/libtls.a /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/wnm/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/wnm/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/wnm/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/wnm/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/wnm/src/utils/libutils.a /src/hostap/build/tests/fuzzing/wnm/src/common/libcommon.a /src/hostap/build/tests/fuzzing/wnm/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/wnm/src/tls/libtls.a /src/hostap/build/tests/fuzzing/wnm/src/rsn_supp/librsn_supp.a /src/hostap/build/tests/fuzzing/wnm/src/eapol_supp/libeapol_supp.a /src/hostap/build/tests/fuzzing/wnm/src/eap_peer/libeap_peer.a /src/hostap/build/tests/fuzzing/wnm/src/eap_common/libeap_common.a /src/hostap/build/tests/fuzzing/wnm/src/l2_packet/libl2_packet.a /src/hostap/build/tests/fuzzing/wnm/src/utils/libutils.a /src/hostap/build/tests/fuzzing/wnm/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/wnm/src/tls/libtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Logging next yaml tile to /src/fuzzerLogFile-0-ygTITxXcic.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v wnm /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'wnm' -> '/workspace/out/libfuzzer-introspector-x86_64/wnm' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'wnm' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/wnm_seed_corpus.zip bss-tm-req.dat oss-fuzz-0001.dat oss-fuzz-0002.dat wnm-notif.dat Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bss-tm-req.dat (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: oss-fuzz-0001.dat (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: oss-fuzz-0002.dat (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wnm-notif.dat (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in fuzzing/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d fuzzing/x509 ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing/x509 Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f x509 *~ *.o *.d ../*~ ../*.o ../*.d Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ fuzzing/x509 == \f\u\z\z\i\n\g\/\t\l\s\-\s\e\r\v\e\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 V=1 LIBFUZZER=y Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/common/ OUT=/src/hostap/build/tests/fuzzing/x509/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/crypto/ OUT=/src/hostap/build/tests/fuzzing/x509/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/tls/ OUT=/src/hostap/build/tests/fuzzing/x509/src/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../../src/utils/ OUT=/src/hostap/build/tests/fuzzing/x509/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/common/gas.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils gas.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/common/hw_features_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils hw_features_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/common/ieee802_11_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ieee802_11_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/common/sae.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sae.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/common/ptksa_cache.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ptksa_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/common/wpa_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IEEE80211R -DCONFIG_HS20 -DCONFIG_SAE -DCONFIG_SUITE -DCONFIG_SUITEB -DCONFIG_PTKSA_CACHE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-cbc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/base64.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/asn1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-ccm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/bignum.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/bitfield.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils bitfield.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-ctr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/pkcs1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-eax.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-eax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/pkcs5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/config.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-encblock.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-encblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/pkcs8.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/crc32.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-gcm.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/ip_addr.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ip_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/json.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-internal-dec.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/radiotap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils radiotap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/trace.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/uuid.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/wpa_debug.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpa_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-internal-enc.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-internal-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client_ocsp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_client_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-omac1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-omac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/wpabuf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils wpabuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/os_unix.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils os_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-siv.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-unwrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-wrap.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils aes-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_cred.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/des-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils des-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_record.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/dh_group5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_group5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/eloop.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils eloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_server.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_server_read.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_server_write.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tlsv1_server_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/utils/edit.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_IPV6 -DCONFIG_DEBUG_FILE -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils edit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/dh_groups.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils dh_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/tls/x509v3.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_INTERNAL_LIBTOMMATH -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLSV11 -DCONFIG_TLSV12 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/md4-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md4-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/md5.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/md5-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils md5-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/milenage.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils milenage.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/ms_funcs.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils ms_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/rc4.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-pbkdf2.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-tprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha1-tprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256-tlsprf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha256-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha384.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha384-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha384-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha384-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha512.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha512-prf.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha512-internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils sha512-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal-cipher.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal-modexp.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-modexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal-rsa.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils crypto_internal-rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/tls_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils tls_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/src/crypto/fips_prf_internal.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant -DCONFIG_CRYPTO_INTERNAL -DCONFIG_TLS_INTERNAL_CLIENT -DCONFIG_TLS_INTERNAL_SERVER -DCONFIG_SHA256 -DCONFIG_SHA384 -DCONFIG_HMAC_SHA384_KDF -DCONFIG_INTERNAL_SHA384 -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -I.. -I../utils fips_prf_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/x509/src/utils/libutils.a /src/hostap/build/tests/fuzzing/x509/src/utils/base64.o /src/hostap/build/tests/fuzzing/x509/src/utils/bitfield.o /src/hostap/build/tests/fuzzing/x509/src/utils/common.o /src/hostap/build/tests/fuzzing/x509/src/utils/config.o /src/hostap/build/tests/fuzzing/x509/src/utils/crc32.o /src/hostap/build/tests/fuzzing/x509/src/utils/ip_addr.o /src/hostap/build/tests/fuzzing/x509/src/utils/json.o /src/hostap/build/tests/fuzzing/x509/src/utils/radiotap.o /src/hostap/build/tests/fuzzing/x509/src/utils/trace.o /src/hostap/build/tests/fuzzing/x509/src/utils/uuid.o /src/hostap/build/tests/fuzzing/x509/src/utils/wpa_debug.o /src/hostap/build/tests/fuzzing/x509/src/utils/wpabuf.o /src/hostap/build/tests/fuzzing/x509/src/utils/os_unix.o /src/hostap/build/tests/fuzzing/x509/src/utils/eloop.o /src/hostap/build/tests/fuzzing/x509/src/utils/edit.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/x509/src/common/libcommon.a /src/hostap/build/tests/fuzzing/x509/src/common/gas.o /src/hostap/build/tests/fuzzing/x509/src/common/hw_features_common.o /src/hostap/build/tests/fuzzing/x509/src/common/ieee802_11_common.o /src/hostap/build/tests/fuzzing/x509/src/common/sae.o /src/hostap/build/tests/fuzzing/x509/src/common/ptksa_cache.o /src/hostap/build/tests/fuzzing/x509/src/common/wpa_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/../fuzzer-common.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant ../fuzzer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -o /src/hostap/build/tests/fuzzing/x509/x509.o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MMD -DCONFIG_NO_RANDOM_POOL -DTEST_FUZZ -DTEST_LIBFUZZER -I../../../src -I../../../src/utils -I../../../wpa_supplicant x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/x509/src/tls/libtls.a /src/hostap/build/tests/fuzzing/x509/src/tls/asn1.o /src/hostap/build/tests/fuzzing/x509/src/tls/bignum.o /src/hostap/build/tests/fuzzing/x509/src/tls/pkcs1.o /src/hostap/build/tests/fuzzing/x509/src/tls/pkcs5.o /src/hostap/build/tests/fuzzing/x509/src/tls/pkcs8.o /src/hostap/build/tests/fuzzing/x509/src/tls/rsa.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client_read.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client_write.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_client_ocsp.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_common.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_cred.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_record.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_server.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_server_read.o /src/hostap/build/tests/fuzzing/x509/src/tls/tlsv1_server_write.o /src/hostap/build/tests/fuzzing/x509/src/tls/x509v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crT /src/hostap/build/tests/fuzzing/x509/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-cbc.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-ccm.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-ctr.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-eax.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-encblock.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-gcm.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-internal-dec.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-internal-enc.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-omac1.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-siv.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-unwrap.o /src/hostap/build/tests/fuzzing/x509/src/crypto/aes-wrap.o /src/hostap/build/tests/fuzzing/x509/src/crypto/des-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/dh_group5.o /src/hostap/build/tests/fuzzing/x509/src/crypto/dh_groups.o /src/hostap/build/tests/fuzzing/x509/src/crypto/md4-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/md5.o /src/hostap/build/tests/fuzzing/x509/src/crypto/md5-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/milenage.o /src/hostap/build/tests/fuzzing/x509/src/crypto/ms_funcs.o /src/hostap/build/tests/fuzzing/x509/src/crypto/rc4.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-pbkdf2.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-prf.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-tlsprf.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha1-tprf.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256-prf.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256-tlsprf.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha256-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha384.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha384-prf.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha384-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha512.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha512-prf.o /src/hostap/build/tests/fuzzing/x509/src/crypto/sha512-internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal-cipher.o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal-modexp.o /src/hostap/build/tests/fuzzing/x509/src/crypto/crypto_internal-rsa.o /src/hostap/build/tests/fuzzing/x509/src/crypto/tls_internal.o /src/hostap/build/tests/fuzzing/x509/src/crypto/fips_prf_internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/hostap/src/tls' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -o x509 /src/hostap/build/tests/fuzzing/x509/../fuzzer-common.o /src/hostap/build/tests/fuzzing/x509/x509.o /src/hostap/build/tests/fuzzing/x509/src/common/libcommon.a /src/hostap/build/tests/fuzzing/x509/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/x509/src/tls/libtls.a /src/hostap/build/tests/fuzzing/x509/src/utils/libutils.a /src/hostap/build/tests/fuzzing/x509/src/common/libcommon.a /src/hostap/build/tests/fuzzing/x509/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/x509/src/tls/libtls.a /src/hostap/build/tests/fuzzing/x509/src/utils/libutils.a /src/hostap/build/tests/fuzzing/x509/src/crypto/libcrypto.a /src/hostap/build/tests/fuzzing/x509/src/tls/libtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Logging next yaml tile to /src/fuzzerLogFile-0-hQNvOMtq4t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -v x509 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": copied 'x509' -> '/workspace/out/libfuzzer-introspector-x86_64/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'x509' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -d corpus ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/x509_seed_corpus.zip ca.der oss-fuzz-15408 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca.der (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: oss-fuzz-15408 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -a hwsim /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 51% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1390 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18109 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.5MB/s eta 0:00:01  |▎ | 20kB 3.8MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:01  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.4MB/s eta 0:00:01  |▉ | 20kB 28.7MB/s eta 0:00:01  |█▏ | 30kB 34.7MB/s eta 0:00:01  |█▋ | 40kB 38.6MB/s eta 0:00:01  |██ | 51kB 39.1MB/s eta 0:00:01  |██▍ | 61kB 41.6MB/s eta 0:00:01  |██▉ | 71kB 42.0MB/s eta 0:00:01  |███▏ | 81kB 44.0MB/s eta 0:00:01  |███▋ | 92kB 43.8MB/s eta 0:00:01  |████ | 102kB 44.0MB/s eta 0:00:01  |████▍ | 112kB 44.0MB/s eta 0:00:01  |████▉ | 122kB 44.0MB/s eta 0:00:01  |█████▏ | 133kB 44.0MB/s eta 0:00:01  |█████▋ | 143kB 44.0MB/s eta 0:00:01  |██████ | 153kB 44.0MB/s eta 0:00:01  |██████▍ | 163kB 44.0MB/s eta 0:00:01  |██████▉ | 174kB 44.0MB/s eta 0:00:01  |███████▏ | 184kB 44.0MB/s eta 0:00:01  |███████▋ | 194kB 44.0MB/s eta 0:00:01  |████████ | 204kB 44.0MB/s eta 0:00:01  |████████▍ | 215kB 44.0MB/s eta 0:00:01  |████████▉ | 225kB 44.0MB/s eta 0:00:01  |█████████▏ | 235kB 44.0MB/s eta 0:00:01  |█████████▋ | 245kB 44.0MB/s eta 0:00:01  |██████████ | 256kB 44.0MB/s eta 0:00:01  |██████████▍ | 266kB 44.0MB/s eta 0:00:01  |██████████▉ | 276kB 44.0MB/s eta 0:00:01  |███████████▏ | 286kB 44.0MB/s eta 0:00:01  |███████████▋ | 296kB 44.0MB/s eta 0:00:01  |████████████ | 307kB 44.0MB/s eta 0:00:01  |████████████▍ | 317kB 44.0MB/s eta 0:00:01  |████████████▉ | 327kB 44.0MB/s eta 0:00:01  |█████████████▏ | 337kB 44.0MB/s eta 0:00:01  |█████████████▋ | 348kB 44.0MB/s eta 0:00:01  |██████████████ | 358kB 44.0MB/s eta 0:00:01  |██████████████▍ | 368kB 44.0MB/s eta 0:00:01  |██████████████▉ | 378kB 44.0MB/s eta 0:00:01  |███████████████▏ | 389kB 44.0MB/s eta 0:00:01  |███████████████▋ | 399kB 44.0MB/s eta 0:00:01  |████████████████ | 409kB 44.0MB/s eta 0:00:01  |████████████████▍ | 419kB 44.0MB/s eta 0:00:01  |████████████████▉ | 430kB 44.0MB/s eta 0:00:01  |█████████████████▏ | 440kB 44.0MB/s eta 0:00:01  |█████████████████▋ | 450kB 44.0MB/s eta 0:00:01  |██████████████████ | 460kB 44.0MB/s eta 0:00:01  |██████████████████▍ | 471kB 44.0MB/s eta 0:00:01  |██████████████████▉ | 481kB 44.0MB/s eta 0:00:01  |███████████████████▏ | 491kB 44.0MB/s eta 0:00:01  |███████████████████▋ | 501kB 44.0MB/s eta 0:00:01  |████████████████████ | 512kB 44.0MB/s eta 0:00:01  |████████████████████▍ | 522kB 44.0MB/s eta 0:00:01  |████████████████████▉ | 532kB 44.0MB/s eta 0:00:01  |█████████████████████▏ | 542kB 44.0MB/s eta 0:00:01  |█████████████████████▋ | 552kB 44.0MB/s eta 0:00:01  |██████████████████████ | 563kB 44.0MB/s eta 0:00:01  |██████████████████████▍ | 573kB 44.0MB/s eta 0:00:01  |██████████████████████▉ | 583kB 44.0MB/s eta 0:00:01  |███████████████████████▏ | 593kB 44.0MB/s eta 0:00:01  |███████████████████████▋ | 604kB 44.0MB/s eta 0:00:01  |████████████████████████ | 614kB 44.0MB/s eta 0:00:01  |████████████████████████▍ | 624kB 44.0MB/s eta 0:00:01  |████████████████████████▉ | 634kB 44.0MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 44.0MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 44.0MB/s eta 0:00:01  |██████████████████████████ | 665kB 44.0MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 44.0MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 44.0MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 44.0MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 44.0MB/s eta 0:00:01  |████████████████████████████ | 716kB 44.0MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 44.0MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 44.0MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 44.0MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 44.0MB/s eta 0:00:01  |██████████████████████████████ | 768kB 44.0MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 44.0MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 44.0MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 44.0MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 44.0MB/s eta 0:00:01  |████████████████████████████████| 819kB 44.0MB/s eta 0:00:01  |████████████████████████████████| 829kB 44.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 481.3/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 50.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 38.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 53.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 57.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 49.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 102.4/159.1 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.5 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.6 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 13.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 27.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.4/9.2 MB 35.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 37.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 157.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 155.1 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 94.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 77.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 72.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 11.9/17.3 MB 62.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 61.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.1/17.3 MB 54.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 53.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 45.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 8.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 167.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 3.8/4.5 MB 81.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 4.4/4.5 MB 46.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 35.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 31.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 15.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data' and '/src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81yfRd9doB.data' and '/src/inspector/fuzzerLogFile-0-81yfRd9doB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-43kqfZG1U8.data' and '/src/inspector/fuzzerLogFile-0-43kqfZG1U8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IStbXaWVFX.data' and '/src/inspector/fuzzerLogFile-0-IStbXaWVFX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data' and '/src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data' and '/src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data' and '/src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GJHiTICOrF.data' and '/src/inspector/fuzzerLogFile-0-GJHiTICOrF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data' and '/src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data' and '/src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data' and '/src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IvblBbmRFE.data' and '/src/inspector/fuzzerLogFile-0-IvblBbmRFE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ygTITxXcic.data' and '/src/inspector/fuzzerLogFile-0-ygTITxXcic.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data' and '/src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-plqOZcWOxl.data' and '/src/inspector/fuzzerLogFile-0-plqOZcWOxl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r7qYen7NKy.data' and '/src/inspector/fuzzerLogFile-0-r7qYen7NKy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data' and '/src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data' and '/src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data.yaml' and '/src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data.yaml' and '/src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data.yaml' and '/src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data.yaml' and '/src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81yfRd9doB.data.yaml' and '/src/inspector/fuzzerLogFile-0-81yfRd9doB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data.yaml' and '/src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IvblBbmRFE.data.yaml' and '/src/inspector/fuzzerLogFile-0-IvblBbmRFE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data.yaml' and '/src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data.yaml' and '/src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-43kqfZG1U8.data.yaml' and '/src/inspector/fuzzerLogFile-0-43kqfZG1U8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data.yaml' and '/src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data.yaml' and '/src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ygTITxXcic.data.yaml' and '/src/inspector/fuzzerLogFile-0-ygTITxXcic.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data.yaml' and '/src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-plqOZcWOxl.data.yaml' and '/src/inspector/fuzzerLogFile-0-plqOZcWOxl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IStbXaWVFX.data.yaml' and '/src/inspector/fuzzerLogFile-0-IStbXaWVFX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r7qYen7NKy.data.yaml' and '/src/inspector/fuzzerLogFile-0-r7qYen7NKy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GJHiTICOrF.data.yaml' and '/src/inspector/fuzzerLogFile-0-GJHiTICOrF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-43kqfZG1U8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-43kqfZG1U8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-plqOZcWOxl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-plqOZcWOxl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r7qYen7NKy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r7qYen7NKy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81yfRd9doB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-81yfRd9doB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IStbXaWVFX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IStbXaWVFX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GJHiTICOrF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GJHiTICOrF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IvblBbmRFE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IvblBbmRFE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.681 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eapol-supp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pasn-resp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/x509 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pasn-init is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eapol-key-auth is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tls-server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tls-client is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wnm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dpp-uri is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.682 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eap-aka-peer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eapol-key-supp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sae is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asn1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eap-mschapv2-peer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ap-mgmt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.683 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eap-sim-peer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-plqOZcWOxl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.802 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IvblBbmRFE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.848 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hQNvOMtq4t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uRXBj6fpXc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:47.987 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IStbXaWVFX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.039 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IjOjGAaSNA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.090 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GJHiTICOrF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.130 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lXpoNv66Fh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.224 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ygTITxXcic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.278 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UmNbxYoGmG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r7qYen7NKy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.380 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3LQU9sa2eO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WLT0T1L7mf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.491 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OOcNNCzD2O Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.531 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qb1P4WLPKL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.729 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-81yfRd9doB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.818 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oiVuPhSGw9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.862 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-43kqfZG1U8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.863 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eapol-supp', 'fuzzer_log_file': 'fuzzerLogFile-0-plqOZcWOxl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pasn-resp', 'fuzzer_log_file': 'fuzzerLogFile-0-IvblBbmRFE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/x509', 'fuzzer_log_file': 'fuzzerLogFile-0-hQNvOMtq4t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pasn-init', 'fuzzer_log_file': 'fuzzerLogFile-0-uRXBj6fpXc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eapol-key-auth', 'fuzzer_log_file': 'fuzzerLogFile-0-IStbXaWVFX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tls-server', 'fuzzer_log_file': 'fuzzerLogFile-0-IjOjGAaSNA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tls-client', 'fuzzer_log_file': 'fuzzerLogFile-0-GJHiTICOrF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json', 'fuzzer_log_file': 'fuzzerLogFile-0-lXpoNv66Fh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wnm', 'fuzzer_log_file': 'fuzzerLogFile-0-ygTITxXcic'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dpp-uri', 'fuzzer_log_file': 'fuzzerLogFile-0-UmNbxYoGmG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eap-aka-peer', 'fuzzer_log_file': 'fuzzerLogFile-0-r7qYen7NKy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p', 'fuzzer_log_file': 'fuzzerLogFile-0-3LQU9sa2eO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eapol-key-supp', 'fuzzer_log_file': 'fuzzerLogFile-0-WLT0T1L7mf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sae', 'fuzzer_log_file': 'fuzzerLogFile-0-OOcNNCzD2O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asn1', 'fuzzer_log_file': 'fuzzerLogFile-0-qb1P4WLPKL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eap-mschapv2-peer', 'fuzzer_log_file': 'fuzzerLogFile-0-81yfRd9doB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ap-mgmt', 'fuzzer_log_file': 'fuzzerLogFile-0-oiVuPhSGw9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eap-sim-peer', 'fuzzer_log_file': 'fuzzerLogFile-0-43kqfZG1U8'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:48.869 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.087 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.088 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-81yfRd9doB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-43kqfZG1U8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IStbXaWVFX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.316 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.343 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-81yfRd9doB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GJHiTICOrF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.461 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-43kqfZG1U8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.696 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.805 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:49.806 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.006 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.752 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GJHiTICOrF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.772 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.853 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IvblBbmRFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:50.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ygTITxXcic.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.458 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.458 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-plqOZcWOxl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:51.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.356 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.356 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IvblBbmRFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.448 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.449 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r7qYen7NKy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.943 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r7qYen7NKy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.969 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:52.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:53.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.118 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.386 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:54.929 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-plqOZcWOxl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:55.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:55.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:55.265 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IStbXaWVFX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:55.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:58.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:58.687 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ygTITxXcic.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:59.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:59.105 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:59.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:10:59.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.646 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.647 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.647 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lXpoNv66Fh.data with fuzzerLogFile-0-lXpoNv66Fh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.647 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-81yfRd9doB.data with fuzzerLogFile-0-81yfRd9doB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-43kqfZG1U8.data with fuzzerLogFile-0-43kqfZG1U8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hQNvOMtq4t.data with fuzzerLogFile-0-hQNvOMtq4t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qb1P4WLPKL.data with fuzzerLogFile-0-qb1P4WLPKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GJHiTICOrF.data with fuzzerLogFile-0-GJHiTICOrF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IjOjGAaSNA.data with fuzzerLogFile-0-IjOjGAaSNA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OOcNNCzD2O.data with fuzzerLogFile-0-OOcNNCzD2O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UmNbxYoGmG.data with fuzzerLogFile-0-UmNbxYoGmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IvblBbmRFE.data with fuzzerLogFile-0-IvblBbmRFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3LQU9sa2eO.data with fuzzerLogFile-0-3LQU9sa2eO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r7qYen7NKy.data with fuzzerLogFile-0-r7qYen7NKy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WLT0T1L7mf.data with fuzzerLogFile-0-WLT0T1L7mf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uRXBj6fpXc.data with fuzzerLogFile-0-uRXBj6fpXc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-plqOZcWOxl.data with fuzzerLogFile-0-plqOZcWOxl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IStbXaWVFX.data with fuzzerLogFile-0-IStbXaWVFX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ygTITxXcic.data with fuzzerLogFile-0-ygTITxXcic.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.649 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oiVuPhSGw9.data with fuzzerLogFile-0-oiVuPhSGw9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.649 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.649 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.670 INFO fuzzer_profile - accummulate_profile: json: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.673 INFO fuzzer_profile - accummulate_profile: json: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.673 INFO fuzzer_profile - accummulate_profile: json: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.673 INFO fuzzer_profile - accummulate_profile: json: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.674 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.675 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.679 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.679 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.680 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.680 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target eap-mschapv2-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.681 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/eap-mschapv2-peer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eap-mschapv2-peer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.684 INFO fuzzer_profile - accummulate_profile: json: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.684 INFO fuzzer_profile - accummulate_profile: json: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.684 INFO fuzzer_profile - accummulate_profile: json: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.684 INFO fuzzer_profile - accummulate_profile: json: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.685 INFO fuzzer_profile - accummulate_profile: json: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.685 INFO fuzzer_profile - accummulate_profile: x509: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.685 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.685 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.686 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target eap-sim-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.687 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/eap-sim-peer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eap-sim-peer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.690 INFO fuzzer_profile - accummulate_profile: asn1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.693 INFO fuzzer_profile - accummulate_profile: asn1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.693 INFO fuzzer_profile - accummulate_profile: asn1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.693 INFO fuzzer_profile - accummulate_profile: asn1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.694 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.695 INFO fuzzer_profile - accummulate_profile: x509: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.695 INFO fuzzer_profile - accummulate_profile: x509: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.696 INFO fuzzer_profile - accummulate_profile: x509: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.697 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.706 INFO fuzzer_profile - accummulate_profile: asn1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.706 INFO fuzzer_profile - accummulate_profile: asn1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.706 INFO fuzzer_profile - accummulate_profile: asn1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.706 INFO fuzzer_profile - accummulate_profile: asn1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.707 INFO fuzzer_profile - accummulate_profile: asn1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.714 INFO fuzzer_profile - accummulate_profile: tls-server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.714 INFO fuzzer_profile - accummulate_profile: tls-client: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.718 INFO fuzzer_profile - accummulate_profile: sae: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.720 INFO fuzzer_profile - accummulate_profile: dpp-uri: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.722 INFO fuzzer_profile - accummulate_profile: pasn-resp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.722 INFO fuzzer_profile - accummulate_profile: p2p: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.731 INFO fuzzer_profile - accummulate_profile: sae: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.731 INFO fuzzer_profile - accummulate_profile: sae: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.731 INFO fuzzer_profile - accummulate_profile: x509: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.732 INFO fuzzer_profile - accummulate_profile: x509: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.732 INFO fuzzer_profile - accummulate_profile: x509: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.732 INFO fuzzer_profile - accummulate_profile: x509: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.733 INFO fuzzer_profile - accummulate_profile: sae: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.734 INFO fuzzer_profile - accummulate_profile: x509: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.735 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sae.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sae.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.738 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.738 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.739 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.739 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.739 INFO fuzzer_profile - accummulate_profile: tls-client: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.739 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.739 INFO fuzzer_profile - accummulate_profile: tls-client: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.740 INFO fuzzer_profile - accummulate_profile: eap-mschapv2-peer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.742 INFO fuzzer_profile - accummulate_profile: pasn-resp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.742 INFO fuzzer_profile - accummulate_profile: pasn-resp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.743 INFO fuzzer_profile - accummulate_profile: tls-client: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tls-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.744 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tls-client.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.745 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.745 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.746 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.746 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target eap-aka-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.747 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/eap-aka-peer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eap-aka-peer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.751 INFO fuzzer_profile - accummulate_profile: pasn-resp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pasn-resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.752 INFO fuzzer_profile - accummulate_profile: tls-server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.752 INFO fuzzer_profile - accummulate_profile: tls-server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.752 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pasn-resp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pasn-resp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.753 INFO fuzzer_profile - accummulate_profile: sae: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.754 INFO fuzzer_profile - accummulate_profile: sae: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.754 INFO fuzzer_profile - accummulate_profile: sae: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.754 INFO fuzzer_profile - accummulate_profile: sae: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.757 INFO fuzzer_profile - accummulate_profile: sae: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.760 INFO fuzzer_profile - accummulate_profile: tls-server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tls-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.761 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tls-server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.760 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.763 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.763 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.763 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.765 INFO fuzzer_profile - accummulate_profile: eap-sim-peer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.767 INFO fuzzer_profile - accummulate_profile: dpp-uri: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.767 INFO fuzzer_profile - accummulate_profile: dpp-uri: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.767 INFO fuzzer_profile - accummulate_profile: p2p: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.768 INFO fuzzer_profile - accummulate_profile: p2p: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.775 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.777 INFO fuzzer_profile - accummulate_profile: p2p: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.777 INFO fuzzer_profile - accummulate_profile: dpp-uri: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dpp-uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.779 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dpp-uri.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dpp-uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.779 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/p2p.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.803 INFO fuzzer_profile - accummulate_profile: dpp-uri: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.809 INFO fuzzer_profile - accummulate_profile: dpp-uri: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.810 INFO fuzzer_profile - accummulate_profile: dpp-uri: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.810 INFO fuzzer_profile - accummulate_profile: dpp-uri: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.813 INFO fuzzer_profile - accummulate_profile: dpp-uri: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.817 INFO fuzzer_profile - accummulate_profile: tls-server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.821 INFO fuzzer_profile - accummulate_profile: tls-server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.821 INFO fuzzer_profile - accummulate_profile: tls-server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.821 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.821 INFO fuzzer_profile - accummulate_profile: tls-server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.821 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.823 INFO fuzzer_profile - accummulate_profile: tls-server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.824 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.825 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.825 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.825 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.826 INFO fuzzer_profile - accummulate_profile: eap-aka-peer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.833 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target eapol-key-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.834 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/eapol-key-supp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eapol-key-supp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.841 INFO fuzzer_profile - accummulate_profile: pasn-resp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.842 INFO fuzzer_profile - accummulate_profile: pasn-init: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.844 INFO fuzzer_profile - accummulate_profile: pasn-resp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.844 INFO fuzzer_profile - accummulate_profile: pasn-resp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.844 INFO fuzzer_profile - accummulate_profile: pasn-resp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.847 INFO fuzzer_profile - accummulate_profile: pasn-resp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.862 INFO fuzzer_profile - accummulate_profile: pasn-init: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.862 INFO fuzzer_profile - accummulate_profile: pasn-init: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.870 INFO fuzzer_profile - accummulate_profile: pasn-init: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pasn-init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.872 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pasn-init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pasn-init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1140| | * The callback is called in the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | * case ocsp: OCSPStatusRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 202| | * case ocsp: OCSPStatusRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 203| | * case ocsp_multi: OCSPStatusRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.914 INFO fuzzer_profile - accummulate_profile: eapol-supp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.914 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.933 INFO fuzzer_profile - accummulate_profile: p2p: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.936 INFO fuzzer_profile - accummulate_profile: p2p: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.936 INFO fuzzer_profile - accummulate_profile: p2p: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.936 INFO fuzzer_profile - accummulate_profile: p2p: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.939 INFO fuzzer_profile - accummulate_profile: tls-client: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.939 INFO fuzzer_profile - accummulate_profile: pasn-init: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.939 INFO fuzzer_profile - accummulate_profile: p2p: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.941 INFO fuzzer_profile - accummulate_profile: pasn-init: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.941 INFO fuzzer_profile - accummulate_profile: pasn-init: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.942 INFO fuzzer_profile - accummulate_profile: pasn-init: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.942 INFO fuzzer_profile - accummulate_profile: tls-client: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.943 INFO fuzzer_profile - accummulate_profile: tls-client: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.943 INFO fuzzer_profile - accummulate_profile: tls-client: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.944 INFO fuzzer_profile - accummulate_profile: pasn-init: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.945 INFO fuzzer_profile - accummulate_profile: tls-client: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.960 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.964 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.965 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.965 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.969 INFO fuzzer_profile - accummulate_profile: eapol-key-supp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.986 INFO fuzzer_profile - accummulate_profile: eapol-supp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.986 INFO fuzzer_profile - accummulate_profile: eapol-supp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:03.997 INFO fuzzer_profile - accummulate_profile: wnm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.006 INFO fuzzer_profile - accummulate_profile: eapol-supp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target eapol-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.007 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/eapol-supp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eapol-supp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.062 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.062 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.079 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target eapol-key-auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.080 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.080 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/eapol-key-auth.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eapol-key-auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.129 INFO fuzzer_profile - accummulate_profile: wnm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.130 INFO fuzzer_profile - accummulate_profile: wnm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.152 INFO fuzzer_profile - accummulate_profile: eapol-supp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.155 INFO fuzzer_profile - accummulate_profile: eapol-supp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.156 INFO fuzzer_profile - accummulate_profile: eapol-supp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.156 INFO fuzzer_profile - accummulate_profile: eapol-supp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.160 INFO fuzzer_profile - accummulate_profile: eapol-supp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.178 INFO fuzzer_profile - accummulate_profile: wnm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.179 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/wnm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wnm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.217 INFO fuzzer_profile - accummulate_profile: wnm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.228 INFO fuzzer_profile - accummulate_profile: wnm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.229 INFO fuzzer_profile - accummulate_profile: wnm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.230 INFO fuzzer_profile - accummulate_profile: wnm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.237 INFO fuzzer_profile - accummulate_profile: wnm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.252 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.255 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.256 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.256 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.262 INFO fuzzer_profile - accummulate_profile: eapol-key-auth: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.652 INFO fuzzer_profile - accummulate_profile: ap-mgmt: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.821 INFO fuzzer_profile - accummulate_profile: ap-mgmt: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.821 INFO fuzzer_profile - accummulate_profile: ap-mgmt: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.854 INFO fuzzer_profile - accummulate_profile: ap-mgmt: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ap-mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.856 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ap-mgmt.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ap-mgmt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.911 INFO fuzzer_profile - accummulate_profile: ap-mgmt: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.918 INFO fuzzer_profile - accummulate_profile: ap-mgmt: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.919 INFO fuzzer_profile - accummulate_profile: ap-mgmt: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.920 INFO fuzzer_profile - accummulate_profile: ap-mgmt: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:04.926 INFO fuzzer_profile - accummulate_profile: ap-mgmt: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:13.656 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:13.657 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:13.658 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:13.660 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:13.664 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.003 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:236:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:237:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:238:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:239:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:240:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:241:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:242:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.343 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:243:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: wpa_printf:255:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:370:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:371:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:372:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:373:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:374:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:375:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:376:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:377:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:378:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:379:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:380:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:381:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:382:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump:383:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:472:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:473:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:474:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:475:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:476:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:477:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:478:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:479:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.344 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:480:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:481:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:482:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:483:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:484:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:485:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:486:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:487:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:488:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:489:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:490:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:491:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:492:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:493:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:494:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:495:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:496:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:497:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:498:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:499:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:500:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.345 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:501:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:502:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:503:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:504:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:505:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:506:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: _wpa_hexdump_ascii:507:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.346 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.347 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.347 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.347 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.347 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.347 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.347 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.350 INFO project_profile - __init__: Line numbers are different in the same function: eap_set_anon_id:74:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.350 INFO project_profile - __init__: Line numbers are different in the same function: eap_set_anon_id:75:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.353 INFO project_profile - __init__: Line numbers are different in the same function: sha256_vector:422:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.353 INFO project_profile - __init__: Line numbers are different in the same function: sha256_vector:423:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.353 INFO project_profile - __init__: Line numbers are different in the same function: sha256_vector:424:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.355 INFO project_profile - __init__: Line numbers are different in the same function: pasn_send_mgmt:46:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.355 INFO project_profile - __init__: Line numbers are different in the same function: pasn_send_mgmt:47:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.356 INFO project_profile - __init__: Line numbers are different in the same function: pasn_send_mgmt:48:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.356 INFO project_profile - __init__: Line numbers are different in the same function: hmac_sha256_vector:1724:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.356 INFO project_profile - __init__: Line numbers are different in the same function: hmac_sha256_vector:1725:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.356 INFO project_profile - __init__: Line numbers are different in the same function: hmac_sha256_vector:1726:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.357 INFO project_profile - __init__: Line numbers are different in the same function: hmac_sha256_vector:1727:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.357 INFO project_profile - __init__: Line numbers are different in the same function: hmac_sha256:1732:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.357 INFO project_profile - __init__: Line numbers are different in the same function: hmac_sha256:1733:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.357 INFO project_profile - __init__: Line numbers are different in the same function: hmac_sha256:1734:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:27:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:28:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:29:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:31:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:32:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:33:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:34:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:35:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:36:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.361 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:38:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:39:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:40:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:41:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:42:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:43:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:44:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:45:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:46:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:47:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:48:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:49:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:51:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: read_msg:52:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:685:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:686:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:687:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:688:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:689:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:691:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.362 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:692:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:693:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:694:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:703:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:713:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:714:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:715:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:716:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:717:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:718:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:720:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:721:2641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:722:2642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:723:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:724:2644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:725:2645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:726:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:727:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:728:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:736:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.363 INFO project_profile - __init__: Line numbers are different in the same function: wpa_derive_ptk:737:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.364 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1776:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.364 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1777:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.364 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1778:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.364 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1779:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.364 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1780:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.364 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1781:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1782:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1783:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1784:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1785:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1786:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1787:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1788:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1789:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1790:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1791:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1792:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1793:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1794:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1795:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1796:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1797:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1798:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1799:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1800:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1801:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1802:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.365 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1803:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.366 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1804:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.366 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1805:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.366 INFO project_profile - __init__: Line numbers are different in the same function: rsn_key_mgmt_to_bitfield:1806:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.366 INFO project_profile - __init__: Line numbers are different in the same function: deinit:288:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.367 INFO project_profile - __init__: Line numbers are different in the same function: deinit:289:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.367 INFO project_profile - __init__: Line numbers are different in the same function: deinit:290:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.367 INFO project_profile - __init__: Line numbers are different in the same function: deinit:291:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.367 INFO project_profile - __init__: Line numbers are different in the same function: deinit:292:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.368 INFO project_profile - __init__: Line numbers are different in the same function: eap_get_config:53:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.368 INFO project_profile - __init__: Line numbers are different in the same function: eap_get_config:54:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.369 INFO project_profile - __init__: Line numbers are different in the same function: eap_get_config:55:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.370 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:49:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.370 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:50:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.371 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:51:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.371 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:52:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.371 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:53:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.371 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:54:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.371 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:55:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.371 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:57:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.371 INFO project_profile - __init__: Line numbers are different in the same function: init_wpa:58:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.406 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.407 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.463 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/json/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:16.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:17.739 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:17.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:17.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/asn1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:17.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:17.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:17.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:17.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:18.987 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:18.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eap-mschapv2-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:18.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/eap-mschapv2-peer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:18.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:19.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:19.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:19.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:20.210 INFO analysis - overlay_calltree_with_coverage: [+] found 45 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:20.225 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:20.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/x509/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:20.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:20.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:20.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:20.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:21.486 INFO analysis - overlay_calltree_with_coverage: [+] found 30 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:21.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eap-aka-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:21.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/eap-aka-peer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:21.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:21.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:21.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:21.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:22.747 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:22.753 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eap-sim-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:22.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/eap-sim-peer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:22.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:22.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:22.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:22.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:24.010 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:24.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:24.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/sae/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:24.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:24.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:24.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:24.031 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:25.233 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:25.242 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- tls-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:25.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/tls-server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:25.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:25.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:25.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:25.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:26.544 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:26.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- pasn-resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:26.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/pasn-resp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:26.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:26.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:26.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:26.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:27.837 INFO analysis - overlay_calltree_with_coverage: [+] found 66 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:27.855 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- dpp-uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:27.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/dpp-uri/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:27.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:27.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:27.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:27.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:29.171 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:29.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:29.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/p2p/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:29.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:29.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:29.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:29.296 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:30.485 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:30.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- pasn-init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:30.510 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/pasn-init/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:30.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:30.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:30.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:30.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:31.776 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:31.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- tls-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:31.806 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/tls-client/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:31.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:31.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:31.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:31.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:33.149 INFO analysis - overlay_calltree_with_coverage: [+] found 280 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:33.186 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eapol-key-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:33.186 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/eapol-key-supp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:33.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:33.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:33.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:33.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:34.509 INFO analysis - overlay_calltree_with_coverage: [+] found 146 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:34.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eapol-key-auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:34.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/eapol-key-auth/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:34.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:34.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:34.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:34.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:35.872 INFO analysis - overlay_calltree_with_coverage: [+] found 270 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:35.922 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:35.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/wnm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:35.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:36.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:36.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:36.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:37.297 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:37.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eapol-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:37.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/eapol-supp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:37.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:37.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:37.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:37.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:38.646 INFO analysis - overlay_calltree_with_coverage: [+] found 178 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:38.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- ap-mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:38.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports-by-target/20240226/ap-mgmt/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:38.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:38.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:38.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:38.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.041 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-43kqfZG1U8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UmNbxYoGmG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-plqOZcWOxl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hQNvOMtq4t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qb1P4WLPKL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WLT0T1L7mf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uRXBj6fpXc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OOcNNCzD2O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r7qYen7NKy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-81yfRd9doB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IStbXaWVFX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GJHiTICOrF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oiVuPhSGw9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lXpoNv66Fh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IjOjGAaSNA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IvblBbmRFE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3LQU9sa2eO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ygTITxXcic.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.248 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.248 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.249 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.249 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.358 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.382 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.543 INFO html_report - create_all_function_table: Assembled a total of 5118 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.543 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.574 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.575 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.575 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 93 -- : 93 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.576 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:40.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.207 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.488 INFO html_helpers - create_horisontal_calltree_image: Creating image json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.559 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.559 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.720 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.839 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.840 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.841 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 108 -- : 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.841 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.841 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.915 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.916 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (85 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:41.983 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.074 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.194 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.197 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 421 -- : 421 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.198 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.477 INFO html_helpers - create_horisontal_calltree_image: Creating image eap-mschapv2-peer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.477 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (342 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.567 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.568 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.685 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.807 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.810 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.811 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 405 -- : 405 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.811 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:42.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.094 INFO html_helpers - create_horisontal_calltree_image: Creating image x509_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.094 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (349 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.220 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.221 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.358 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.359 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.481 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.486 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 664 -- : 664 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.487 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.944 INFO html_helpers - create_horisontal_calltree_image: Creating image eap-aka-peer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:43.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.043 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.043 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.154 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.278 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.278 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.283 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.284 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 604 -- : 604 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.284 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.286 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.702 INFO html_helpers - create_horisontal_calltree_image: Creating image eap-sim-peer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.703 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (517 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.806 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.806 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.921 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:44.922 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.045 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.047 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.048 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 293 -- : 293 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.048 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.048 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.242 INFO html_helpers - create_horisontal_calltree_image: Creating image sae_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (242 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.324 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.427 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.427 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.549 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.566 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2116 -- : 2116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.571 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:45.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.005 INFO html_helpers - create_horisontal_calltree_image: Creating image tls-server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.007 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1825 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.240 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.240 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.438 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.438 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.565 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.574 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.575 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1180 -- : 1180 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.576 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:47.577 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.211 INFO html_helpers - create_horisontal_calltree_image: Creating image pasn-resp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1028 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.353 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.353 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.490 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.615 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.641 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3602 -- : 3602 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.647 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:49.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.134 INFO html_helpers - create_horisontal_calltree_image: Creating image dpp-uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.137 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.360 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.488 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.499 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.500 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1517 -- : 1517 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.501 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:52.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.238 INFO html_helpers - create_horisontal_calltree_image: Creating image p2p_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.239 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.481 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.481 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.684 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.813 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.822 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1275 -- : 1275 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.824 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:54.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:55.677 INFO html_helpers - create_horisontal_calltree_image: Creating image pasn-init_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:55.678 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1114 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:55.867 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:55.868 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.032 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.157 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.171 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2005 -- : 2005 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.174 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:56.177 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:57.536 INFO html_helpers - create_horisontal_calltree_image: Creating image tls-client_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:57.538 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1739 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:57.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:57.914 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.324 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.340 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.342 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2236 -- : 2236 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.343 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:11:58.347 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:00.567 INFO html_helpers - create_horisontal_calltree_image: Creating image eapol-key-supp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:00.569 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1897 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:00.773 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:00.773 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:00.954 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:00.955 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:01.083 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:01.083 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:01.097 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:01.099 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1863 -- : 1863 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:01.099 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:01.102 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.352 INFO html_helpers - create_horisontal_calltree_image: Creating image eapol-key-auth_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1603 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.597 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.809 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.809 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.935 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.984 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6725 -- : 6725 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:02.996 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:03.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:08.411 INFO html_helpers - create_horisontal_calltree_image: Creating image wnm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:08.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5791 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.366 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.366 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.639 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.654 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2015 -- : 2015 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.656 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:09.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.000 INFO html_helpers - create_horisontal_calltree_image: Creating image eapol-supp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.002 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1719 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.236 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.439 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.563 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.593 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.597 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4343 -- : 4343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:11.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.279 INFO html_helpers - create_horisontal_calltree_image: Creating image ap-mgmt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.282 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3694 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.410 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.546 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.681 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.681 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:15.681 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:27.032 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:27.042 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:27.042 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:27.042 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:36.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:36.898 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:37.212 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:37.218 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:37.219 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:48.396 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:48.402 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:48.724 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:48.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:12:48.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.064 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.396 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['hostapd_reload_config', 'wpa_supplicant_add_iface', 'wps_get_msg'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.609 INFO html_report - create_all_function_table: Assembled a total of 5118 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.710 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.847 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.847 INFO engine_input - analysis_func: Generating input for json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_alloc_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_fuzzer_set_debug_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.912 INFO engine_input - analysis_func: Generating input for asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_fuzzer_set_debug_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:00.976 INFO engine_input - analysis_func: Generating input for eap-mschapv2-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_mschapv2_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_mschapv2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_mschapv2_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_put_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_peer_mschapv2_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.039 INFO engine_input - analysis_func: Generating input for x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_get_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_certificate_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_fuzzer_set_debug_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_certificate_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_parse_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_parse_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.104 INFO engine_input - analysis_func: Generating input for eap-aka-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_aka_process_reauthentication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hex2byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_aka_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_aka_process_notification_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_aka_response_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_aka_umts_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_aka_add_id_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.167 INFO engine_input - analysis_func: Generating input for eap-sim-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_sim_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hex2byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_sim_gsm_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_sim_process_notification_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_peer_sim_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: aes_128_cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_sim_response_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_sim_msg_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.231 INFO engine_input - analysis_func: Generating input for sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sae_parse_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sae_group_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_bignum_init_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sae_set_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_ec_point_from_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_bignum_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.295 INFO engine_input - analysis_func: Generating input for tls-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tlsv1_record_set_cipher_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tlsv1_record_change_write_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_rsa_import_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tlsv1_record_change_read_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_public_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls_verify_hash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_parse_ext_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_parse_alt_name_dns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.360 INFO engine_input - analysis_func: Generating input for pasn-resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_auth_pasn_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pasn_use_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bin_clear_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: os_get_reltime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ieee802_11_defrag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_auth_pasn_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pasn_mic_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eloop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.424 INFO engine_input - analysis_func: Generating input for dpp-uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dpp_global_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dpp_parse_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: openssl_digest_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dpp_controller_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.491 INFO engine_input - analysis_func: Generating input for p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p2p_build_probe_resp_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p2p_reply_probe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p2p_clear_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p2p_stop_listen_for_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p2p_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p2p_buf_add_config_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p2p_buf_add_go_intent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_put_be24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.557 INFO engine_input - analysis_func: Generating input for pasn-init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpas_pasn_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha256_prf_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_put_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sae_clear_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_parse_wpa_ie_rsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_pasn_auth_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_pasn_add_rsne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_bignum_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_put_le16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.623 INFO engine_input - analysis_func: Generating input for tls-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_certificate_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkcs1_decrypt_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_certificate_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls_process_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls_process_server_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tlsv1_client_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: s_mp_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls_send_client_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.689 INFO engine_input - analysis_func: Generating input for eapol-key-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: aes_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA1Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eloop_remove_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_tdls_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_supplicant_process_3_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_derive_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_compare_rsn_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_supplicant_get_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pmksa_cache_set_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_sm_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.755 INFO engine_input - analysis_func: Generating input for eapol-key-auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_ft_sta_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_derive_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sm_WPA_PTK_PTKINITDONE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_parse_kde_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_validate_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rijndaelEncrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eloop_remove_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_pmk_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_auth_vlogger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sm_WPA_PTK_PTKCALCNEGOTIATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.821 INFO engine_input - analysis_func: Generating input for wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ieee80211_chan_to_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dl_list_add_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_bss_get_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_supplicant_req_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_put_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wnm_send_bss_transition_mgmt_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpabuf_head_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ieee802_11_rx_wnm_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.893 INFO engine_input - analysis_func: Generating input for eapol-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_derive_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_sm_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_parse_kde_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eapol_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_supplicant_process_1_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pmksa_cache_set_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_supplicant_get_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: omac1_aes_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eap_sm_buildNak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:01.958 INFO engine_input - analysis_func: Generating input for ap-mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ieee802_1x_free_station Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dl_list_add_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ap_free_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eloop_remove_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hostapd_set_sta_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __ieee802_11_parse_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ether_addr_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.026 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.026 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.026 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.037 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:02.037 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:06.374 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:06.374 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:06.375 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:07.352 INFO sinks_analyser - analysis_func: ['eapol-supp.c', 'asn1.c', 'wnm.c', 'tls-client.c', 'pasn-init.c', 'json.c', 'eap-aka-peer.c', 'eapol-key-supp.c', 'eap-mschapv2-peer.c', 'dpp-uri.c', 'p2p.c', 'ap-mgmt.c', 'eap-sim-peer.c', 'sae.c', 'x509.c', 'eapol-key-auth.c', 'tls-server.c', 'pasn-resp.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:07.390 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:07.410 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:07.442 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.568 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.582 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.598 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.642 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.728 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.741 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.826 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.827 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.827 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.827 INFO annotated_cfg - analysis_func: Analysing: json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.828 INFO annotated_cfg - analysis_func: Analysing: asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.829 INFO annotated_cfg - analysis_func: Analysing: eap-mschapv2-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.831 INFO annotated_cfg - analysis_func: Analysing: x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.833 INFO annotated_cfg - analysis_func: Analysing: eap-aka-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.836 INFO annotated_cfg - analysis_func: Analysing: eap-sim-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.840 INFO annotated_cfg - analysis_func: Analysing: sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.841 INFO annotated_cfg - analysis_func: Analysing: tls-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.852 INFO annotated_cfg - analysis_func: Analysing: pasn-resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.858 INFO annotated_cfg - analysis_func: Analysing: dpp-uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.876 INFO annotated_cfg - analysis_func: Analysing: p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.883 INFO annotated_cfg - analysis_func: Analysing: pasn-init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.890 INFO annotated_cfg - analysis_func: Analysing: tls-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.900 INFO annotated_cfg - analysis_func: Analysing: eapol-key-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.910 INFO annotated_cfg - analysis_func: Analysing: eapol-key-auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.920 INFO annotated_cfg - analysis_func: Analysing: wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.953 INFO annotated_cfg - analysis_func: Analysing: eapol-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:08.963 INFO annotated_cfg - analysis_func: Analysing: ap-mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eap-mschapv2-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eap-aka-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eap-sim-peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- tls-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- pasn-resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- dpp-uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- pasn-init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- tls-client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eapol-key-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eapol-key-auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- eapol-supp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hostap/reports/20240226/linux -- ap-mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.077 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.089 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.124 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.188 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.198 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.253 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.276 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.292 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.302 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.352 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.741 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:09.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:10.199 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:10.205 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:10.228 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:10.255 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:10.339 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.422 INFO analysis - extract_namespace: Demangling: wpa_fuzzer_set_debug_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.422 INFO analysis - extract_namespace: Demangled name: wpa_fuzzer_set_debug_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.423 INFO analysis - extract_namespace: Demangling: base64_url_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.423 INFO analysis - extract_namespace: Demangled name: base64_url_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.423 INFO analysis - extract_namespace: Demangling: base64_gen_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.423 INFO analysis - extract_namespace: Demangled name: base64_gen_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangling: base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangled name: base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangling: base64_url_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangled name: base64_url_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangling: base64_gen_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangled name: base64_gen_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangling: base64_encode_no_lf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - extract_namespace: Demangled name: base64_encode_no_lf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangling: base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangled name: base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangling: get_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangled name: get_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangling: rssi_to_rcpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangled name: rssi_to_rcpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangling: str_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangled name: str_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangling: ssid_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangled name: ssid_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangling: wpa_config_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangling: dup_binstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangled name: dup_binstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangling: printf_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangled name: printf_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangling: hexstr2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangled name: hexstr2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangling: hex2byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangled name: hex2byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangling: hex2num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangled name: hex2num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangling: is_ctrl_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangled name: is_ctrl_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangling: utf8_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.426 INFO analysis - extract_namespace: Demangled name: utf8_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangling: utf8_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangled name: utf8_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangling: str_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangled name: str_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangling: cstr_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangled name: cstr_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangling: random_mac_addr_keep_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangled name: random_mac_addr_keep_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangling: random_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangled name: random_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangling: bin_clear_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangled name: bin_clear_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.427 INFO analysis - extract_namespace: Demangling: forced_memzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangled name: forced_memzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangling: str_clear_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangled name: str_clear_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangling: int_array_add_unique Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangled name: int_array_add_unique Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangling: os_realloc_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangled name: os_realloc_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangling: freq_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangled name: freq_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangling: int_array_sort_unique Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangled name: int_array_sort_unique Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangling: int_array_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - extract_namespace: Demangled name: int_array_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangling: int_array_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangled name: int_array_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangling: freq_range_list_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangled name: freq_range_list_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangling: os_snprintf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangled name: os_snprintf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangling: freq_range_list_includes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangled name: freq_range_list_includes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangling: freq_range_list_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangled name: freq_range_list_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangling: merge_byte_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangled name: merge_byte_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.429 INFO analysis - extract_namespace: Demangling: has_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangled name: has_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangling: has_ctrl_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangled name: has_ctrl_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangling: is_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangled name: is_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangling: __hide_aliasing_typecast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangled name: __hide_aliasing_typecast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangling: wpa_ssid_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangled name: wpa_ssid_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangling: printf_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangled name: printf_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangling: wpa_snprintf_hex_uppercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - extract_namespace: Demangled name: wpa_snprintf_hex_uppercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangling: _wpa_snprintf_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangled name: _wpa_snprintf_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangling: wpa_snprintf_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangled name: wpa_snprintf_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangling: wpa_snprintf_hex_sep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangled name: wpa_snprintf_hex_sep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangling: wpa_scnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangled name: wpa_scnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangling: __bswap_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangled name: __bswap_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangling: wpa_get_ntp_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangled name: wpa_get_ntp_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.431 INFO analysis - extract_namespace: Demangling: buf_shift_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangled name: buf_shift_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangling: inc_byte_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangled name: inc_byte_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangling: hwaddr_mask_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangled name: hwaddr_mask_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangling: hwaddr_aton2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangled name: hwaddr_aton2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangling: hwaddr_compact_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangled name: hwaddr_compact_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangling: hwaddr_masked_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangled name: hwaddr_masked_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangling: hwaddr_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - extract_namespace: Demangled name: hwaddr_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangling: hwaddr_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangled name: hwaddr_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangling: json_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangled name: json_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangling: json_value_sep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangled name: json_value_sep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangling: wpabuf_put_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - extract_namespace: Demangled name: wpabuf_put_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangling: json_end_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangled name: json_end_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangling: json_start_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangled name: json_start_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangling: json_end_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangled name: json_end_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangling: json_start_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - extract_namespace: Demangled name: json_start_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangling: json_add_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangled name: json_add_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangling: json_add_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangled name: json_add_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangling: json_add_base64url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangled name: json_add_base64url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangling: json_add_string_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - extract_namespace: Demangled name: json_add_string_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - extract_namespace: Demangling: json_escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - extract_namespace: Demangled name: json_escape_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - extract_namespace: Demangling: json_add_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - extract_namespace: Demangled name: json_add_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - extract_namespace: Demangling: json_print_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - extract_namespace: Demangled name: json_print_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.436 INFO analysis - extract_namespace: Demangling: json_print_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - extract_namespace: Demangled name: json_print_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - extract_namespace: Demangling: json_get_member_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - extract_namespace: Demangled name: json_get_member_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - extract_namespace: Demangling: json_get_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - extract_namespace: Demangled name: json_get_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - extract_namespace: Demangling: json_get_member_base64url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - extract_namespace: Demangled name: json_get_member_base64url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangling: json_check_tree_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangled name: json_check_tree_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangling: json_parse_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangled name: json_parse_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangling: json_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangled name: json_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangling: json_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - extract_namespace: Demangled name: json_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangling: json_alloc_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangled name: json_alloc_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangling: json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangled name: json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangling: os_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangled name: os_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangling: os_memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangled name: os_memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangling: os_memcmp_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - extract_namespace: Demangled name: os_memcmp_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangling: os_strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangled name: os_strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangling: os_zalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangled name: os_zalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangling: os_fdatasync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangled name: os_fdatasync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangling: os_file_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangled name: os_file_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangling: os_readfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangled name: os_readfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangling: os_unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - extract_namespace: Demangled name: os_unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangling: os_setenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangled name: os_setenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangling: os_program_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangled name: os_program_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangling: os_program_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangled name: os_program_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangling: os_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangled name: os_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangling: os_rel2abs_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangled name: os_rel2abs_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangling: os_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangled name: os_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.441 INFO analysis - extract_namespace: Demangling: os_daemonize_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangled name: os_daemonize_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangling: os_daemonize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangled name: os_daemonize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangling: os_gmtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangled name: os_gmtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangling: os_mktime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangled name: os_mktime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangling: os_get_reltime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangled name: os_get_reltime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangling: os_get_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangled name: os_get_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangling: os_sleep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.442 INFO analysis - extract_namespace: Demangled name: os_sleep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangling: str_to_debug_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangled name: str_to_debug_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangling: debug_level_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangled name: debug_level_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangling: hostapd_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangled name: hostapd_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangling: wpa_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangled name: wpa_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangling: wpa_debug_print_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangled name: wpa_debug_print_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangling: hostapd_logger_register_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - extract_namespace: Demangled name: hostapd_logger_register_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangling: wpa_msg_global_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangled name: wpa_msg_global_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangling: wpa_msg_no_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangled name: wpa_msg_no_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangling: wpa_msg_global_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangled name: wpa_msg_global_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangling: wpa_msg_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangled name: wpa_msg_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangling: wpa_msg_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangled name: wpa_msg_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangling: wpa_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangled name: wpa_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.444 INFO analysis - extract_namespace: Demangling: wpa_msg_register_ifname_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangled name: wpa_msg_register_ifname_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangling: wpa_msg_register_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangled name: wpa_msg_register_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangling: wpa_debug_setup_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangled name: wpa_debug_setup_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangling: wpa_debug_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangled name: wpa_debug_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangling: wpa_debug_stop_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangled name: wpa_debug_stop_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangling: wpa_debug_open_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangled name: wpa_debug_open_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangling: wpa_debug_reopen_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - extract_namespace: Demangled name: wpa_debug_reopen_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangling: wpa_hexdump_ascii_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangled name: wpa_hexdump_ascii_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangling: _wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangled name: _wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangling: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangled name: wpa_hexdump_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangling: wpa_hexdump_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangled name: wpa_hexdump_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangling: _wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangled name: _wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangling: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangled name: wpa_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.446 INFO analysis - extract_namespace: Demangling: wpabuf_parse_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangled name: wpabuf_parse_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangling: wpabuf_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangled name: wpabuf_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangling: wpabuf_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangled name: wpabuf_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangling: wpabuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangled name: wpabuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangling: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangled name: wpabuf_mhead_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangling: wpabuf_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangled name: wpabuf_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangling: wpabuf_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - extract_namespace: Demangled name: wpabuf_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangling: wpabuf_mhead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangled name: wpabuf_mhead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangling: wpabuf_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangled name: wpabuf_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangling: wpabuf_zeropad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangled name: wpabuf_zeropad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangling: wpabuf_put_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangled name: wpabuf_put_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangling: wpabuf_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangled name: wpabuf_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangling: wpabuf_put_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangled name: wpabuf_put_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangling: wpabuf_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.448 INFO analysis - extract_namespace: Demangled name: wpabuf_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangling: wpabuf_clear_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangled name: wpabuf_clear_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangling: wpabuf_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangled name: wpabuf_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangling: wpabuf_alloc_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangled name: wpabuf_alloc_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangling: wpabuf_alloc_ext_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangled name: wpabuf_alloc_ext_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangling: wpabuf_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangled name: wpabuf_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangling: WPA_PUT_BE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - extract_namespace: Demangled name: WPA_PUT_BE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangling: WPA_PUT_BE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangled name: WPA_PUT_BE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangling: wpabuf_put_be32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangled name: wpabuf_put_be32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangling: WPA_PUT_BE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangled name: WPA_PUT_BE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangling: wpabuf_put_be24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangled name: wpabuf_put_be24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangling: wpabuf_put_be16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangled name: wpabuf_put_be16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangling: asn1_valid_der_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangled name: asn1_valid_der_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.450 INFO analysis - extract_namespace: Demangling: asn1_encaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangled name: asn1_encaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangling: asn1_put_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangled name: asn1_put_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangling: asn1_put_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangled name: asn1_put_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangling: asn1_build_alg_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangled name: asn1_build_alg_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangling: asn1_put_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangled name: asn1_put_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.451 INFO analysis - extract_namespace: Demangling: wpabuf_put_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangled name: wpabuf_put_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangling: asn1_put_utf8string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangled name: asn1_put_utf8string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangling: asn1_put_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangled name: asn1_put_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangling: asn1_put_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangled name: asn1_put_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangling: asn1_put_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangled name: asn1_put_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangling: asn1_put_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.452 INFO analysis - extract_namespace: Demangled name: asn1_put_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangling: asn1_get_alg_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangled name: asn1_get_alg_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangling: asn1_get_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangled name: asn1_get_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangling: asn1_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangled name: asn1_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangling: asn1_get_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangled name: asn1_get_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangling: asn1_is_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.453 INFO analysis - extract_namespace: Demangled name: asn1_is_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangling: asn1_unexpected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangled name: asn1_unexpected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangling: asn1_parse_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangled name: asn1_parse_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangling: asn1_valid_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangled name: asn1_valid_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangling: asn1_print_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangled name: asn1_print_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangling: asn1_is_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - extract_namespace: Demangled name: asn1_is_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangling: asn1_is_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangled name: asn1_is_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangling: asn1_get_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangled name: asn1_get_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangling: asn1_oid_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangled name: asn1_oid_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangling: rotate_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangled name: rotate_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangling: asn1_bit_string_to_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - extract_namespace: Demangled name: asn1_bit_string_to_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.456 INFO analysis - extract_namespace: Demangling: asn1_oid_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.456 INFO analysis - extract_namespace: Demangled name: asn1_oid_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.456 INFO analysis - extract_namespace: Demangling: asn1_class_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.456 INFO analysis - extract_namespace: Demangled name: asn1_class_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.457 INFO analysis - extract_namespace: Demangling: asn1_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.457 INFO analysis - extract_namespace: Demangled name: asn1_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.458 INFO analysis - extract_namespace: Demangling: eap_mschapv2_change_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.458 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_change_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.459 INFO analysis - extract_namespace: Demangling: eap_mschapv2_failure_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.459 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_failure_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.460 INFO analysis - extract_namespace: Demangling: eap_mschapv2_password_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.460 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_password_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.461 INFO analysis - extract_namespace: Demangling: eap_mschapv2_challenge_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.461 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_challenge_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.461 INFO analysis - extract_namespace: Demangling: WPA_GET_BE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.461 INFO analysis - extract_namespace: Demangled name: WPA_GET_BE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.462 INFO analysis - extract_namespace: Demangling: eap_mschapv2_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.462 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.462 INFO analysis - extract_namespace: Demangling: eap_mschapv2_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.462 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.463 INFO analysis - extract_namespace: Demangling: eap_mschapv2_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.463 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.464 INFO analysis - extract_namespace: Demangling: eap_mschapv2_copy_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.464 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_copy_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.465 INFO analysis - extract_namespace: Demangling: eap_mschapv2_check_mslen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.465 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_check_mslen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.465 INFO analysis - extract_namespace: Demangling: eap_mschapv2_check_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.465 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_check_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.466 INFO analysis - extract_namespace: Demangling: eap_mschapv2_getKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.466 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_getKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.467 INFO analysis - extract_namespace: Demangling: eap_mschapv2_isKeyAvailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.467 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_isKeyAvailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.468 INFO analysis - extract_namespace: Demangling: eap_mschapv2_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.468 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.468 INFO analysis - extract_namespace: Demangling: eap_mschapv2_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.469 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.469 INFO analysis - extract_namespace: Demangling: eap_mschapv2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.469 INFO analysis - extract_namespace: Demangled name: eap_mschapv2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.470 INFO analysis - extract_namespace: Demangling: eap_peer_mschapv2_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.470 INFO analysis - extract_namespace: Demangled name: eap_peer_mschapv2_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.471 INFO analysis - extract_namespace: Demangling: mschapv2_verify_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.471 INFO analysis - extract_namespace: Demangled name: mschapv2_verify_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.472 INFO analysis - extract_namespace: Demangling: mschapv2_derive_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.472 INFO analysis - extract_namespace: Demangled name: mschapv2_derive_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.472 INFO analysis - extract_namespace: Demangling: mschapv2_remove_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.472 INFO analysis - extract_namespace: Demangled name: mschapv2_remove_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.472 INFO analysis - extract_namespace: Demangling: eap_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangled name: eap_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangling: eap_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangled name: eap_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangling: eap_update_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangled name: eap_update_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangling: __bswap_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangled name: __bswap_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangling: eap_msg_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangled name: eap_msg_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangling: WPA_GET_BE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangled name: WPA_GET_BE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangling: WPA_GET_BE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangled name: WPA_GET_BE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.473 INFO analysis - extract_namespace: Demangling: eap_hdr_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - extract_namespace: Demangled name: eap_hdr_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - extract_namespace: Demangling: eap_hdr_len_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - extract_namespace: Demangled name: eap_hdr_len_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - extract_namespace: Demangling: wpa_hexdump_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - extract_namespace: Demangled name: wpa_hexdump_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - extract_namespace: Demangling: eap_sm_request_new_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - extract_namespace: Demangled name: eap_sm_request_new_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - extract_namespace: Demangling: eap_sm_request_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - extract_namespace: Demangled name: eap_sm_request_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - extract_namespace: Demangling: eap_sm_request_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - extract_namespace: Demangled name: eap_sm_request_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - extract_namespace: Demangling: eap_get_config_new_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - extract_namespace: Demangled name: eap_get_config_new_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangling: eap_get_config_password2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangled name: eap_get_config_password2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangling: eap_get_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangled name: eap_get_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangling: eap_get_config_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangled name: eap_get_config_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangling: eap_get_config_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangled name: eap_get_config_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangling: eap_peer_method_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangled name: eap_peer_method_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.476 INFO analysis - extract_namespace: Demangling: eap_peer_method_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.477 INFO analysis - extract_namespace: Demangled name: eap_peer_method_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.477 INFO analysis - extract_namespace: Demangling: old_nt_password_hash_encrypted_with_new_nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.477 INFO analysis - extract_namespace: Demangled name: old_nt_password_hash_encrypted_with_new_nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.478 INFO analysis - extract_namespace: Demangling: nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.478 INFO analysis - extract_namespace: Demangled name: nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.479 INFO analysis - extract_namespace: Demangling: nt_password_hash_encrypted_with_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.479 INFO analysis - extract_namespace: Demangled name: nt_password_hash_encrypted_with_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.480 INFO analysis - extract_namespace: Demangling: utf8_to_ucs2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.480 INFO analysis - extract_namespace: Demangled name: utf8_to_ucs2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.480 INFO analysis - extract_namespace: Demangling: WPA_PUT_LE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.480 INFO analysis - extract_namespace: Demangled name: WPA_PUT_LE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.481 INFO analysis - extract_namespace: Demangling: new_password_encrypted_with_old_nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.481 INFO analysis - extract_namespace: Demangled name: new_password_encrypted_with_old_nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.481 INFO analysis - extract_namespace: Demangling: encrypt_pw_block_with_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.481 INFO analysis - extract_namespace: Demangled name: encrypt_pw_block_with_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.482 INFO analysis - extract_namespace: Demangling: get_asymetric_start_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.482 INFO analysis - extract_namespace: Demangled name: get_asymetric_start_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.483 INFO analysis - extract_namespace: Demangling: get_master_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.483 INFO analysis - extract_namespace: Demangled name: get_master_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.484 INFO analysis - extract_namespace: Demangling: nt_challenge_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.484 INFO analysis - extract_namespace: Demangled name: nt_challenge_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.484 INFO analysis - extract_namespace: Demangling: challenge_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.485 INFO analysis - extract_namespace: Demangled name: challenge_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.485 INFO analysis - extract_namespace: Demangling: generate_authenticator_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.485 INFO analysis - extract_namespace: Demangled name: generate_authenticator_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.486 INFO analysis - extract_namespace: Demangling: generate_authenticator_response_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.486 INFO analysis - extract_namespace: Demangled name: generate_authenticator_response_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.487 INFO analysis - extract_namespace: Demangling: hash_nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.487 INFO analysis - extract_namespace: Demangled name: hash_nt_password_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.488 INFO analysis - extract_namespace: Demangling: challenge_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.488 INFO analysis - extract_namespace: Demangled name: challenge_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.488 INFO analysis - extract_namespace: Demangling: generate_nt_response_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.488 INFO analysis - extract_namespace: Demangled name: generate_nt_response_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.489 INFO analysis - extract_namespace: Demangling: generate_nt_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.489 INFO analysis - extract_namespace: Demangled name: generate_nt_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.489 INFO analysis - extract_namespace: Demangling: rc4_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.489 INFO analysis - extract_namespace: Demangled name: rc4_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangling: SHA1Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangled name: SHA1Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangling: SHA1Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangled name: SHA1Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangling: SHA1Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangled name: SHA1Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangling: SHA1Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangled name: SHA1Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangling: sha1_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - extract_namespace: Demangled name: sha1_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.491 INFO analysis - extract_namespace: Demangling: cookey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.491 INFO analysis - extract_namespace: Demangled name: cookey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.491 INFO analysis - extract_namespace: Demangling: des3_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.491 INFO analysis - extract_namespace: Demangled name: des3_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.492 INFO analysis - extract_namespace: Demangling: desfunc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.492 INFO analysis - extract_namespace: Demangled name: desfunc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.492 INFO analysis - extract_namespace: Demangling: des3_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.492 INFO analysis - extract_namespace: Demangled name: des3_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.493 INFO analysis - extract_namespace: Demangling: des3_key_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.493 INFO analysis - extract_namespace: Demangled name: des3_key_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.493 INFO analysis - extract_namespace: Demangling: deskey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.493 INFO analysis - extract_namespace: Demangled name: deskey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.494 INFO analysis - extract_namespace: Demangling: des_block_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.494 INFO analysis - extract_namespace: Demangled name: des_block_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.494 INFO analysis - extract_namespace: Demangling: des_block_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.494 INFO analysis - extract_namespace: Demangled name: des_block_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.495 INFO analysis - extract_namespace: Demangling: des_key_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.495 INFO analysis - extract_namespace: Demangled name: des_key_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.495 INFO analysis - extract_namespace: Demangling: des_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.495 INFO analysis - extract_namespace: Demangled name: des_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.496 INFO analysis - extract_namespace: Demangling: MD4Pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.496 INFO analysis - extract_namespace: Demangled name: MD4Pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.496 INFO analysis - extract_namespace: Demangling: MD4Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.496 INFO analysis - extract_namespace: Demangled name: MD4Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.497 INFO analysis - extract_namespace: Demangling: MD4Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.497 INFO analysis - extract_namespace: Demangled name: MD4Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.498 INFO analysis - extract_namespace: Demangling: MD4Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.498 INFO analysis - extract_namespace: Demangled name: MD4Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.499 INFO analysis - extract_namespace: Demangling: MD4Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.499 INFO analysis - extract_namespace: Demangled name: MD4Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.499 INFO analysis - extract_namespace: Demangling: md4_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.499 INFO analysis - extract_namespace: Demangled name: md4_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.499 INFO analysis - extract_namespace: Demangling: x509_rsadsi_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.500 INFO analysis - extract_namespace: Demangled name: x509_rsadsi_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.500 INFO analysis - extract_namespace: Demangling: x509_id_pkix_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.500 INFO analysis - extract_namespace: Demangled name: x509_id_pkix_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.500 INFO analysis - extract_namespace: Demangling: x509_id_kp_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.501 INFO analysis - extract_namespace: Demangled name: x509_id_kp_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.501 INFO analysis - extract_namespace: Demangling: x509_id_kp_ocsp_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.501 INFO analysis - extract_namespace: Demangled name: x509_id_kp_ocsp_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.501 INFO analysis - extract_namespace: Demangling: x509_id_kp_client_auth_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.502 INFO analysis - extract_namespace: Demangled name: x509_id_kp_client_auth_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.502 INFO analysis - extract_namespace: Demangling: x509_id_kp_server_auth_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.502 INFO analysis - extract_namespace: Demangled name: x509_id_kp_server_auth_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.502 INFO analysis - extract_namespace: Demangling: x509_any_ext_key_usage_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.502 INFO analysis - extract_namespace: Demangled name: x509_any_ext_key_usage_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.503 INFO analysis - extract_namespace: Demangling: x509_id_ce_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.503 INFO analysis - extract_namespace: Demangled name: x509_id_ce_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.503 INFO analysis - extract_namespace: Demangling: x509_id_wfa_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.503 INFO analysis - extract_namespace: Demangled name: x509_id_wfa_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.504 INFO analysis - extract_namespace: Demangling: x509_id_wfa_tod_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.504 INFO analysis - extract_namespace: Demangled name: x509_id_wfa_tod_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.504 INFO analysis - extract_namespace: Demangling: x509_id_wfa_tod_tofu_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.504 INFO analysis - extract_namespace: Demangled name: x509_id_wfa_tod_tofu_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.505 INFO analysis - extract_namespace: Demangling: x509_id_wfa_tod_strict_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.505 INFO analysis - extract_namespace: Demangled name: x509_id_wfa_tod_strict_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.505 INFO analysis - extract_namespace: Demangling: x509_id_cert_policy_any_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.505 INFO analysis - extract_namespace: Demangled name: x509_id_cert_policy_any_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.506 INFO analysis - extract_namespace: Demangling: x509_parse_alt_name_rid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.506 INFO analysis - extract_namespace: Demangled name: x509_parse_alt_name_rid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.506 INFO analysis - extract_namespace: Demangling: x509_parse_alt_name_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.506 INFO analysis - extract_namespace: Demangled name: x509_parse_alt_name_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.507 INFO analysis - extract_namespace: Demangling: x509_parse_alt_name_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.507 INFO analysis - extract_namespace: Demangled name: x509_parse_alt_name_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.507 INFO analysis - extract_namespace: Demangling: x509_parse_alt_name_dns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.507 INFO analysis - extract_namespace: Demangled name: x509_parse_alt_name_dns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.508 INFO analysis - extract_namespace: Demangling: x509_parse_alt_name_rfc8222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.508 INFO analysis - extract_namespace: Demangled name: x509_parse_alt_name_rfc8222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.508 INFO analysis - extract_namespace: Demangling: x509_parse_ext_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.508 INFO analysis - extract_namespace: Demangled name: x509_parse_ext_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.509 INFO analysis - extract_namespace: Demangling: x509_parse_ext_ext_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.509 INFO analysis - extract_namespace: Demangled name: x509_parse_ext_ext_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.509 INFO analysis - extract_namespace: Demangling: x509_parse_ext_certificate_policies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.509 INFO analysis - extract_namespace: Demangled name: x509_parse_ext_certificate_policies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.510 INFO analysis - extract_namespace: Demangling: x509_parse_ext_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.510 INFO analysis - extract_namespace: Demangled name: x509_parse_ext_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.510 INFO analysis - extract_namespace: Demangling: asn1_is_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.510 INFO analysis - extract_namespace: Demangled name: asn1_is_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.511 INFO analysis - extract_namespace: Demangling: x509_parse_ext_issuer_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.511 INFO analysis - extract_namespace: Demangled name: x509_parse_ext_issuer_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.511 INFO analysis - extract_namespace: Demangling: x509_parse_ext_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.511 INFO analysis - extract_namespace: Demangled name: x509_parse_ext_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.512 INFO analysis - extract_namespace: Demangling: x509_parse_ext_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.512 INFO analysis - extract_namespace: Demangled name: x509_parse_ext_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.512 INFO analysis - extract_namespace: Demangling: asn1_is_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.512 INFO analysis - extract_namespace: Demangled name: asn1_is_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - extract_namespace: Demangling: x509_parse_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - extract_namespace: Demangled name: x509_parse_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - extract_namespace: Demangling: x509_parse_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - extract_namespace: Demangled name: x509_parse_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - extract_namespace: Demangling: asn1_is_octetstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - extract_namespace: Demangled name: asn1_is_octetstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.514 INFO analysis - extract_namespace: Demangling: asn1_is_generalizedtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.514 INFO analysis - extract_namespace: Demangled name: asn1_is_generalizedtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.514 INFO analysis - extract_namespace: Demangling: asn1_is_utctime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.514 INFO analysis - extract_namespace: Demangled name: asn1_is_utctime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.515 INFO analysis - extract_namespace: Demangling: x509_parse_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.515 INFO analysis - extract_namespace: Demangled name: x509_parse_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.515 INFO analysis - extract_namespace: Demangling: x509_parse_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.515 INFO analysis - extract_namespace: Demangled name: x509_parse_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.516 INFO analysis - extract_namespace: Demangling: x509_parse_algorithm_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.516 INFO analysis - extract_namespace: Demangled name: x509_parse_algorithm_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.516 INFO analysis - extract_namespace: Demangling: x509_parse_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.516 INFO analysis - extract_namespace: Demangled name: x509_parse_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.517 INFO analysis - extract_namespace: Demangling: x509_parse_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.517 INFO analysis - extract_namespace: Demangled name: x509_parse_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.517 INFO analysis - extract_namespace: Demangling: parse_uint2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.517 INFO analysis - extract_namespace: Demangled name: parse_uint2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - extract_namespace: Demangling: parse_uint4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - extract_namespace: Demangled name: parse_uint4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - extract_namespace: Demangling: asn1_is_cs_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - extract_namespace: Demangled name: asn1_is_cs_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - extract_namespace: Demangling: x509_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - extract_namespace: Demangled name: x509_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.519 INFO analysis - extract_namespace: Demangling: x509_str_strip_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.519 INFO analysis - extract_namespace: Demangled name: x509_str_strip_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.519 INFO analysis - extract_namespace: Demangling: x509_certificate_self_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.519 INFO analysis - extract_namespace: Demangled name: x509_certificate_self_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.520 INFO analysis - extract_namespace: Demangling: x509_name_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.520 INFO analysis - extract_namespace: Demangled name: x509_name_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.520 INFO analysis - extract_namespace: Demangling: x509_str_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.520 INFO analysis - extract_namespace: Demangled name: x509_str_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.521 INFO analysis - extract_namespace: Demangling: x509_certificate_get_subject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.521 INFO analysis - extract_namespace: Demangled name: x509_certificate_get_subject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.521 INFO analysis - extract_namespace: Demangling: x509_valid_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.521 INFO analysis - extract_namespace: Demangled name: x509_valid_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.522 INFO analysis - extract_namespace: Demangling: x509_certificate_chain_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.522 INFO analysis - extract_namespace: Demangled name: x509_certificate_chain_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.522 INFO analysis - extract_namespace: Demangling: x509_name_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.522 INFO analysis - extract_namespace: Demangled name: x509_name_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.523 INFO analysis - extract_namespace: Demangling: x509_certificate_check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.523 INFO analysis - extract_namespace: Demangled name: x509_certificate_check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.523 INFO analysis - extract_namespace: Demangling: x509_check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.523 INFO analysis - extract_namespace: Demangled name: x509_check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.524 INFO analysis - extract_namespace: Demangling: x509_pkcs_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.524 INFO analysis - extract_namespace: Demangled name: x509_pkcs_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.524 INFO analysis - extract_namespace: Demangling: asn1_is_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.524 INFO analysis - extract_namespace: Demangled name: asn1_is_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.525 INFO analysis - extract_namespace: Demangling: x509_sha1_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.525 INFO analysis - extract_namespace: Demangled name: x509_sha1_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.525 INFO analysis - extract_namespace: Demangling: x509_sha256_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.525 INFO analysis - extract_namespace: Demangled name: x509_sha256_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.526 INFO analysis - extract_namespace: Demangling: x509_sha384_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.526 INFO analysis - extract_namespace: Demangled name: x509_sha384_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.526 INFO analysis - extract_namespace: Demangling: x509_sha512_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.526 INFO analysis - extract_namespace: Demangled name: x509_sha512_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.527 INFO analysis - extract_namespace: Demangling: x509_digest_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.527 INFO analysis - extract_namespace: Demangled name: x509_digest_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.527 INFO analysis - extract_namespace: Demangling: x509_sha2_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.527 INFO analysis - extract_namespace: Demangled name: x509_sha2_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.528 INFO analysis - extract_namespace: Demangling: x509_name_attr_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.528 INFO analysis - extract_namespace: Demangled name: x509_name_attr_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.528 INFO analysis - extract_namespace: Demangling: x509_parse_tbs_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.528 INFO analysis - extract_namespace: Demangled name: x509_parse_tbs_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - extract_namespace: Demangling: x509_parse_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - extract_namespace: Demangled name: x509_parse_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - extract_namespace: Demangling: asn1_is_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - extract_namespace: Demangled name: asn1_is_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - extract_namespace: Demangling: x509_free_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.529 INFO analysis - extract_namespace: Demangled name: x509_free_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.530 INFO analysis - extract_namespace: Demangling: asn1_is_string_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.530 INFO analysis - extract_namespace: Demangled name: asn1_is_string_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.530 INFO analysis - extract_namespace: Demangling: x509_certificate_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.530 INFO analysis - extract_namespace: Demangled name: x509_certificate_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.531 INFO analysis - extract_namespace: Demangling: x509_certificate_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.531 INFO analysis - extract_namespace: Demangled name: x509_certificate_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.531 INFO analysis - extract_namespace: Demangling: x509_certificate_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.531 INFO analysis - extract_namespace: Demangled name: x509_certificate_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.532 INFO analysis - extract_namespace: Demangling: MD5Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.532 INFO analysis - extract_namespace: Demangled name: MD5Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.532 INFO analysis - extract_namespace: Demangling: MD5Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.532 INFO analysis - extract_namespace: Demangled name: MD5Final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - extract_namespace: Demangling: MD5Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - extract_namespace: Demangled name: MD5Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - extract_namespace: Demangling: MD5Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - extract_namespace: Demangled name: MD5Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - extract_namespace: Demangling: md5_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - extract_namespace: Demangled name: md5_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.534 INFO analysis - extract_namespace: Demangling: WPA_PUT_BE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.534 INFO analysis - extract_namespace: Demangled name: WPA_PUT_BE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.534 INFO analysis - extract_namespace: Demangling: sha256_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.534 INFO analysis - extract_namespace: Demangled name: sha256_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - extract_namespace: Demangling: sha256_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - extract_namespace: Demangled name: sha256_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - extract_namespace: Demangling: sha256_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - extract_namespace: Demangled name: sha256_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - extract_namespace: Demangling: sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - extract_namespace: Demangled name: sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.536 INFO analysis - extract_namespace: Demangling: sha256_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.536 INFO analysis - extract_namespace: Demangled name: sha256_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.536 INFO analysis - extract_namespace: Demangling: sha384_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.536 INFO analysis - extract_namespace: Demangled name: sha384_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - extract_namespace: Demangling: sha384_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - extract_namespace: Demangled name: sha384_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - extract_namespace: Demangling: sha384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - extract_namespace: Demangled name: sha384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - extract_namespace: Demangling: sha384_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - extract_namespace: Demangled name: sha384_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.538 INFO analysis - extract_namespace: Demangling: WPA_GET_BE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.538 INFO analysis - extract_namespace: Demangled name: WPA_GET_BE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.538 INFO analysis - extract_namespace: Demangling: sha512_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.538 INFO analysis - extract_namespace: Demangled name: sha512_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.539 INFO analysis - extract_namespace: Demangling: sha512_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.539 INFO analysis - extract_namespace: Demangled name: sha512_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.539 INFO analysis - extract_namespace: Demangling: sha512_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.539 INFO analysis - extract_namespace: Demangled name: sha512_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.540 INFO analysis - extract_namespace: Demangling: sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.540 INFO analysis - extract_namespace: Demangled name: sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.540 INFO analysis - extract_namespace: Demangling: sha512_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.540 INFO analysis - extract_namespace: Demangled name: sha512_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.540 INFO analysis - extract_namespace: Demangling: crypto_public_key_decrypt_pkcs1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.541 INFO analysis - extract_namespace: Demangled name: crypto_public_key_decrypt_pkcs1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.541 INFO analysis - extract_namespace: Demangling: crypto_private_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.541 INFO analysis - extract_namespace: Demangled name: crypto_private_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.542 INFO analysis - extract_namespace: Demangling: crypto_public_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.542 INFO analysis - extract_namespace: Demangled name: crypto_public_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.542 INFO analysis - extract_namespace: Demangling: crypto_private_key_sign_pkcs1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.542 INFO analysis - extract_namespace: Demangled name: crypto_private_key_sign_pkcs1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.543 INFO analysis - extract_namespace: Demangling: crypto_private_key_decrypt_pkcs1_v15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.543 INFO analysis - extract_namespace: Demangled name: crypto_private_key_decrypt_pkcs1_v15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.543 INFO analysis - extract_namespace: Demangling: crypto_public_key_encrypt_pkcs1_v15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.543 INFO analysis - extract_namespace: Demangled name: crypto_public_key_encrypt_pkcs1_v15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.544 INFO analysis - extract_namespace: Demangling: crypto_public_key_from_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.544 INFO analysis - extract_namespace: Demangled name: crypto_public_key_from_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.544 INFO analysis - extract_namespace: Demangling: crypto_private_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.544 INFO analysis - extract_namespace: Demangled name: crypto_private_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.545 INFO analysis - extract_namespace: Demangling: crypto_public_key_import_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.545 INFO analysis - extract_namespace: Demangled name: crypto_public_key_import_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.545 INFO analysis - extract_namespace: Demangling: crypto_public_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.545 INFO analysis - extract_namespace: Demangled name: crypto_public_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.546 INFO analysis - extract_namespace: Demangling: pkcs1_v15_sig_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.546 INFO analysis - extract_namespace: Demangled name: pkcs1_v15_sig_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.546 INFO analysis - extract_namespace: Demangling: pkcs1_decrypt_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.546 INFO analysis - extract_namespace: Demangled name: pkcs1_decrypt_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.547 INFO analysis - extract_namespace: Demangling: pkcs1_v15_private_key_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.547 INFO analysis - extract_namespace: Demangled name: pkcs1_v15_private_key_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.547 INFO analysis - extract_namespace: Demangling: pkcs1_generate_encryption_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.547 INFO analysis - extract_namespace: Demangled name: pkcs1_generate_encryption_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.548 INFO analysis - extract_namespace: Demangling: pkcs1_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.548 INFO analysis - extract_namespace: Demangled name: pkcs1_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.548 INFO analysis - extract_namespace: Demangling: pkcs8_enc_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.548 INFO analysis - extract_namespace: Demangled name: pkcs8_enc_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.549 INFO analysis - extract_namespace: Demangling: pkcs8_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.549 INFO analysis - extract_namespace: Demangled name: pkcs8_key_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.549 INFO analysis - extract_namespace: Demangling: crypto_rsa_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.549 INFO analysis - extract_namespace: Demangled name: crypto_rsa_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.550 INFO analysis - extract_namespace: Demangling: crypto_rsa_get_modulus_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.550 INFO analysis - extract_namespace: Demangled name: crypto_rsa_get_modulus_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.550 INFO analysis - extract_namespace: Demangling: crypto_rsa_import_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.551 INFO analysis - extract_namespace: Demangled name: crypto_rsa_import_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.551 INFO analysis - extract_namespace: Demangling: crypto_rsa_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.551 INFO analysis - extract_namespace: Demangled name: crypto_rsa_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.552 INFO analysis - extract_namespace: Demangling: crypto_rsa_parse_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.552 INFO analysis - extract_namespace: Demangled name: crypto_rsa_parse_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.552 INFO analysis - extract_namespace: Demangling: crypto_rsa_import_public_key_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.552 INFO analysis - extract_namespace: Demangled name: crypto_rsa_import_public_key_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.553 INFO analysis - extract_namespace: Demangling: crypto_rsa_import_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.553 INFO analysis - extract_namespace: Demangled name: crypto_rsa_import_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.553 INFO analysis - extract_namespace: Demangling: s_mp_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.553 INFO analysis - extract_namespace: Demangled name: s_mp_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.554 INFO analysis - extract_namespace: Demangling: mp_init_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.554 INFO analysis - extract_namespace: Demangled name: mp_init_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.554 INFO analysis - extract_namespace: Demangling: mp_clamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.554 INFO analysis - extract_namespace: Demangled name: mp_clamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.555 INFO analysis - extract_namespace: Demangling: mp_exch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.555 INFO analysis - extract_namespace: Demangled name: mp_exch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.555 INFO analysis - extract_namespace: Demangling: mp_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.555 INFO analysis - extract_namespace: Demangled name: mp_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.556 INFO analysis - extract_namespace: Demangling: s_mp_mul_high_digs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.556 INFO analysis - extract_namespace: Demangled name: s_mp_mul_high_digs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.556 INFO analysis - extract_namespace: Demangling: mp_2expt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.556 INFO analysis - extract_namespace: Demangled name: mp_2expt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.557 INFO analysis - extract_namespace: Demangling: mp_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.557 INFO analysis - extract_namespace: Demangled name: mp_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.557 INFO analysis - extract_namespace: Demangling: mp_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.557 INFO analysis - extract_namespace: Demangled name: mp_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.558 INFO analysis - extract_namespace: Demangling: mp_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.558 INFO analysis - extract_namespace: Demangled name: mp_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.558 INFO analysis - extract_namespace: Demangling: mp_reduce_2k_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.558 INFO analysis - extract_namespace: Demangled name: mp_reduce_2k_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.559 INFO analysis - extract_namespace: Demangling: mp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.559 INFO analysis - extract_namespace: Demangled name: mp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.559 INFO analysis - extract_namespace: Demangling: mp_count_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.559 INFO analysis - extract_namespace: Demangled name: mp_count_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.560 INFO analysis - extract_namespace: Demangling: mp_div_2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.560 INFO analysis - extract_namespace: Demangled name: mp_div_2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.560 INFO analysis - extract_namespace: Demangling: mp_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.560 INFO analysis - extract_namespace: Demangled name: mp_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.561 INFO analysis - extract_namespace: Demangling: s_mp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.561 INFO analysis - extract_namespace: Demangled name: s_mp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.561 INFO analysis - extract_namespace: Demangling: mp_cmp_mag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.561 INFO analysis - extract_namespace: Demangled name: mp_cmp_mag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.562 INFO analysis - extract_namespace: Demangling: s_mp_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.562 INFO analysis - extract_namespace: Demangled name: s_mp_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.562 INFO analysis - extract_namespace: Demangling: s_mp_mul_digs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.562 INFO analysis - extract_namespace: Demangled name: s_mp_mul_digs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.563 INFO analysis - extract_namespace: Demangling: mp_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.563 INFO analysis - extract_namespace: Demangled name: mp_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.563 INFO analysis - extract_namespace: Demangling: mp_mod_2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.563 INFO analysis - extract_namespace: Demangled name: mp_mod_2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.564 INFO analysis - extract_namespace: Demangling: mp_rshd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.564 INFO analysis - extract_namespace: Demangled name: mp_rshd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.564 INFO analysis - extract_namespace: Demangling: mp_reduce_2k_setup_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.564 INFO analysis - extract_namespace: Demangled name: mp_reduce_2k_setup_l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.565 INFO analysis - extract_namespace: Demangling: mp_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.565 INFO analysis - extract_namespace: Demangled name: mp_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.565 INFO analysis - extract_namespace: Demangling: mp_init_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.565 INFO analysis - extract_namespace: Demangled name: mp_init_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.566 INFO analysis - extract_namespace: Demangling: mp_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.566 INFO analysis - extract_namespace: Demangled name: mp_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.566 INFO analysis - extract_namespace: Demangling: mp_cmp_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.567 INFO analysis - extract_namespace: Demangled name: mp_cmp_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.567 INFO analysis - extract_namespace: Demangling: mp_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.567 INFO analysis - extract_namespace: Demangled name: mp_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.567 INFO analysis - extract_namespace: Demangling: mp_lshd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.568 INFO analysis - extract_namespace: Demangled name: mp_lshd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.568 INFO analysis - extract_namespace: Demangling: mp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.568 INFO analysis - extract_namespace: Demangled name: mp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.568 INFO analysis - extract_namespace: Demangling: mp_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.569 INFO analysis - extract_namespace: Demangled name: mp_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.569 INFO analysis - extract_namespace: Demangling: mp_reduce_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.569 INFO analysis - extract_namespace: Demangled name: mp_reduce_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.570 INFO analysis - extract_namespace: Demangling: mp_div Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.570 INFO analysis - extract_namespace: Demangled name: mp_div Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.570 INFO analysis - extract_namespace: Demangling: mp_init_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.570 INFO analysis - extract_namespace: Demangled name: mp_init_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.571 INFO analysis - extract_namespace: Demangling: mp_abs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.571 INFO analysis - extract_namespace: Demangled name: mp_abs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.571 INFO analysis - extract_namespace: Demangling: mp_mul_2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.571 INFO analysis - extract_namespace: Demangled name: mp_mul_2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.572 INFO analysis - extract_namespace: Demangling: mp_clear_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.572 INFO analysis - extract_namespace: Demangled name: mp_clear_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.572 INFO analysis - extract_namespace: Demangling: s_mp_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.572 INFO analysis - extract_namespace: Demangled name: s_mp_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.573 INFO analysis - extract_namespace: Demangling: mp_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.573 INFO analysis - extract_namespace: Demangled name: mp_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.573 INFO analysis - extract_namespace: Demangling: bn_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.573 INFO analysis - extract_namespace: Demangled name: bn_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.574 INFO analysis - extract_namespace: Demangling: mp_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.574 INFO analysis - extract_namespace: Demangled name: mp_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.574 INFO analysis - extract_namespace: Demangling: bignum_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.574 INFO analysis - extract_namespace: Demangled name: bignum_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.575 INFO analysis - extract_namespace: Demangling: mp_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.575 INFO analysis - extract_namespace: Demangled name: mp_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.575 INFO analysis - extract_namespace: Demangling: bignum_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.575 INFO analysis - extract_namespace: Demangled name: bignum_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.576 INFO analysis - extract_namespace: Demangling: bignum_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.576 INFO analysis - extract_namespace: Demangled name: bignum_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.576 INFO analysis - extract_namespace: Demangling: bignum_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.576 INFO analysis - extract_namespace: Demangled name: bignum_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.577 INFO analysis - extract_namespace: Demangling: bignum_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.577 INFO analysis - extract_namespace: Demangled name: bignum_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.577 INFO analysis - extract_namespace: Demangling: bignum_cmp_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.577 INFO analysis - extract_namespace: Demangled name: bignum_cmp_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.578 INFO analysis - extract_namespace: Demangling: bignum_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.578 INFO analysis - extract_namespace: Demangled name: bignum_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.578 INFO analysis - extract_namespace: Demangling: mp_read_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.579 INFO analysis - extract_namespace: Demangled name: mp_read_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.579 INFO analysis - extract_namespace: Demangling: bignum_set_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.579 INFO analysis - extract_namespace: Demangled name: bignum_set_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.580 INFO analysis - extract_namespace: Demangling: mp_to_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.580 INFO analysis - extract_namespace: Demangled name: mp_to_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.580 INFO analysis - extract_namespace: Demangling: bignum_get_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.580 INFO analysis - extract_namespace: Demangled name: bignum_get_unsigned_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.581 INFO analysis - extract_namespace: Demangling: mp_unsigned_bin_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.581 INFO analysis - extract_namespace: Demangled name: mp_unsigned_bin_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.581 INFO analysis - extract_namespace: Demangling: bignum_get_unsigned_bin_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.581 INFO analysis - extract_namespace: Demangled name: bignum_get_unsigned_bin_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.582 INFO analysis - extract_namespace: Demangling: bignum_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.582 INFO analysis - extract_namespace: Demangled name: bignum_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.582 INFO analysis - extract_namespace: Demangling: bignum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.582 INFO analysis - extract_namespace: Demangled name: bignum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.583 INFO analysis - extract_namespace: Demangling: add_byte_array_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.583 INFO analysis - extract_namespace: Demangled name: add_byte_array_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.583 INFO analysis - extract_namespace: Demangling: pkcs12_key_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.583 INFO analysis - extract_namespace: Demangled name: pkcs12_key_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.584 INFO analysis - extract_namespace: Demangling: pkcs12_crypto_init_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.584 INFO analysis - extract_namespace: Demangled name: pkcs12_crypto_init_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.584 INFO analysis - extract_namespace: Demangling: pkcs5_crypto_init_pbes2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.584 INFO analysis - extract_namespace: Demangled name: pkcs5_crypto_init_pbes2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.585 INFO analysis - extract_namespace: Demangling: enc_alg_is_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.585 INFO analysis - extract_namespace: Demangled name: enc_alg_is_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.585 INFO analysis - extract_namespace: Demangling: oid_is_rsadsi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.585 INFO analysis - extract_namespace: Demangled name: oid_is_rsadsi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.586 INFO analysis - extract_namespace: Demangling: pkcs12_is_pbe_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.586 INFO analysis - extract_namespace: Demangled name: pkcs12_is_pbe_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.586 INFO analysis - extract_namespace: Demangling: pkcs5_is_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.587 INFO analysis - extract_namespace: Demangled name: pkcs5_is_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.587 INFO analysis - extract_namespace: Demangling: pkcs5_get_params_pbes2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.587 INFO analysis - extract_namespace: Demangled name: pkcs5_get_params_pbes2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.588 INFO analysis - extract_namespace: Demangling: pkcs5_get_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.588 INFO analysis - extract_namespace: Demangled name: pkcs5_get_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.588 INFO analysis - extract_namespace: Demangling: pkcs5_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.588 INFO analysis - extract_namespace: Demangled name: pkcs5_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.589 INFO analysis - extract_namespace: Demangling: pkcs5_get_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.589 INFO analysis - extract_namespace: Demangled name: pkcs5_get_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.589 INFO analysis - extract_namespace: Demangling: pkcs5_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.589 INFO analysis - extract_namespace: Demangled name: pkcs5_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangling: pbkdf2_sha1_f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangled name: pbkdf2_sha1_f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangling: pbkdf2_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangled name: pbkdf2_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangling: crypto_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangled name: crypto_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangling: crypto_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - extract_namespace: Demangled name: crypto_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangling: crypto_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangled name: crypto_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangling: crypto_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangled name: crypto_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangling: rotr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangled name: rotr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangling: aes_decrypt_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangled name: aes_decrypt_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangling: rijndaelDecrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangled name: rijndaelDecrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangling: aes_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangled name: aes_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangling: rijndaelKeySetupDec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.591 INFO analysis - extract_namespace: Demangled name: rijndaelKeySetupDec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangling: aes_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangled name: aes_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangling: aes_encrypt_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangled name: aes_encrypt_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangling: rijndaelEncrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangled name: rijndaelEncrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangling: aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangled name: aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangling: aes_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangled name: aes_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangling: hmac_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangled name: hmac_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.592 INFO analysis - extract_namespace: Demangling: hmac_sha1_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.593 INFO analysis - extract_namespace: Demangled name: hmac_sha1_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.593 INFO analysis - extract_namespace: Demangling: rijndaelKeySetupEnc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.593 INFO analysis - extract_namespace: Demangled name: rijndaelKeySetupEnc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.594 INFO analysis - extract_namespace: Demangling: eap_aka_prime_derive_keys_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.594 INFO analysis - extract_namespace: Demangled name: eap_aka_prime_derive_keys_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.594 INFO analysis - extract_namespace: Demangling: eap_aka_response_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.594 INFO analysis - extract_namespace: Demangled name: eap_aka_response_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.595 INFO analysis - extract_namespace: Demangling: eap_aka_add_checkcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.595 INFO analysis - extract_namespace: Demangled name: eap_aka_add_checkcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.596 INFO analysis - extract_namespace: Demangling: eap_aka_process_notification_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.596 INFO analysis - extract_namespace: Demangled name: eap_aka_process_notification_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.597 INFO analysis - extract_namespace: Demangling: eap_aka_response_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.597 INFO analysis - extract_namespace: Demangled name: eap_aka_response_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.597 INFO analysis - extract_namespace: Demangling: eap_aka_process_notification_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.598 INFO analysis - extract_namespace: Demangled name: eap_aka_process_notification_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.598 INFO analysis - extract_namespace: Demangling: eap_aka_verify_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.599 INFO analysis - extract_namespace: Demangled name: eap_aka_verify_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.599 INFO analysis - extract_namespace: Demangling: eap_sim_verify_mac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.599 INFO analysis - extract_namespace: Demangled name: eap_sim_verify_mac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.600 INFO analysis - extract_namespace: Demangling: eap_aka_ext_sim_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.600 INFO analysis - extract_namespace: Demangled name: eap_aka_ext_sim_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.601 INFO analysis - extract_namespace: Demangling: eap_aka_ext_sim_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.601 INFO analysis - extract_namespace: Demangled name: eap_aka_ext_sim_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.602 INFO analysis - extract_namespace: Demangling: eap_aka_response_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.602 INFO analysis - extract_namespace: Demangled name: eap_aka_response_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.603 INFO analysis - extract_namespace: Demangling: eap_aka_learn_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.603 INFO analysis - extract_namespace: Demangled name: eap_aka_learn_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.603 INFO analysis - extract_namespace: Demangling: eap_aka_prime_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.603 INFO analysis - extract_namespace: Demangled name: eap_aka_prime_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.604 INFO analysis - extract_namespace: Demangling: eap_aka_synchronization_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.604 INFO analysis - extract_namespace: Demangled name: eap_aka_synchronization_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.605 INFO analysis - extract_namespace: Demangling: eap_aka_authentication_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.605 INFO analysis - extract_namespace: Demangled name: eap_aka_authentication_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.606 INFO analysis - extract_namespace: Demangling: eap_aka_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.606 INFO analysis - extract_namespace: Demangled name: eap_aka_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.606 INFO analysis - extract_namespace: Demangling: eap_aka_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.607 INFO analysis - extract_namespace: Demangled name: eap_aka_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.607 INFO analysis - extract_namespace: Demangling: eap_aka_umts_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.607 INFO analysis - extract_namespace: Demangled name: eap_aka_umts_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.608 INFO analysis - extract_namespace: Demangling: eap_aka_verify_checkcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.608 INFO analysis - extract_namespace: Demangled name: eap_aka_verify_checkcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.609 INFO analysis - extract_namespace: Demangling: eap_aka_clear_identities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.609 INFO analysis - extract_namespace: Demangled name: eap_aka_clear_identities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.610 INFO analysis - extract_namespace: Demangling: eap_aka_add_id_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.610 INFO analysis - extract_namespace: Demangled name: eap_aka_add_id_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.610 INFO analysis - extract_namespace: Demangling: eap_aka_response_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.610 INFO analysis - extract_namespace: Demangled name: eap_aka_response_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.611 INFO analysis - extract_namespace: Demangling: eap_aka_process_reauthentication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.611 INFO analysis - extract_namespace: Demangled name: eap_aka_process_reauthentication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.612 INFO analysis - extract_namespace: Demangling: eap_aka_client_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.612 INFO analysis - extract_namespace: Demangled name: eap_aka_client_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.613 INFO analysis - extract_namespace: Demangling: eap_aka_process_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.613 INFO analysis - extract_namespace: Demangled name: eap_aka_process_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - extract_namespace: Demangling: eap_aka_process_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - extract_namespace: Demangled name: eap_aka_process_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - extract_namespace: Demangling: eap_aka_process_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - extract_namespace: Demangled name: eap_aka_process_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - extract_namespace: Demangling: wpabuf_head_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.614 INFO analysis - extract_namespace: Demangled name: wpabuf_head_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.615 INFO analysis - extract_namespace: Demangling: eap_aka_clear_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.615 INFO analysis - extract_namespace: Demangled name: eap_aka_clear_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.616 INFO analysis - extract_namespace: Demangling: eap_aka_get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.616 INFO analysis - extract_namespace: Demangled name: eap_aka_get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.617 INFO analysis - extract_namespace: Demangling: eap_aka_get_emsk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.617 INFO analysis - extract_namespace: Demangled name: eap_aka_get_emsk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.618 INFO analysis - extract_namespace: Demangling: eap_aka_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.618 INFO analysis - extract_namespace: Demangled name: eap_aka_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.618 INFO analysis - extract_namespace: Demangling: eap_aka_init_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.618 INFO analysis - extract_namespace: Demangled name: eap_aka_init_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.619 INFO analysis - extract_namespace: Demangling: eap_aka_deinit_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.619 INFO analysis - extract_namespace: Demangled name: eap_aka_deinit_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.620 INFO analysis - extract_namespace: Demangling: eap_aka_has_reauth_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.620 INFO analysis - extract_namespace: Demangled name: eap_aka_has_reauth_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.621 INFO analysis - extract_namespace: Demangling: eap_aka_get_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.621 INFO analysis - extract_namespace: Demangled name: eap_aka_get_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.621 INFO analysis - extract_namespace: Demangling: eap_aka_getKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.622 INFO analysis - extract_namespace: Demangled name: eap_aka_getKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.622 INFO analysis - extract_namespace: Demangling: eap_aka_isKeyAvailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.622 INFO analysis - extract_namespace: Demangled name: eap_aka_isKeyAvailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.623 INFO analysis - extract_namespace: Demangling: eap_aka_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.623 INFO analysis - extract_namespace: Demangled name: eap_aka_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.624 INFO analysis - extract_namespace: Demangling: eap_aka_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.624 INFO analysis - extract_namespace: Demangled name: eap_aka_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.625 INFO analysis - extract_namespace: Demangling: eap_aka_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.625 INFO analysis - extract_namespace: Demangled name: eap_aka_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.625 INFO analysis - extract_namespace: Demangling: eap_peer_aka_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.625 INFO analysis - extract_namespace: Demangled name: eap_peer_aka_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangling: get_last_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangled name: get_last_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangling: eap_sim_anonymous_username Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangled name: eap_sim_anonymous_username Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangling: eap_sim_report_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangled name: eap_sim_report_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangling: eap_sim_msg_add_encr_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_add_encr_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangling: eap_sim_msg_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangling: eap_sim_msg_add_encr_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_add_encr_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangling: eap_sim_msg_add_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_add_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangling: eap_sim_msg_add_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_add_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangling: eap_sim_msg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangling: eap_sim_msg_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangling: eap_sim_add_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangled name: eap_sim_add_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangling: eap_sim_msg_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangled name: eap_sim_msg_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangling: eap_sim_parse_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangled name: eap_sim_parse_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangling: eap_sim_parse_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - extract_namespace: Demangled name: eap_sim_parse_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangling: eap_sim_verify_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangled name: eap_sim_verify_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangling: eap_sim_derive_keys_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangled name: eap_sim_derive_keys_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangling: eap_sim_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangled name: eap_sim_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangling: eap_sim_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangled name: eap_sim_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangling: eap_aka_derive_mk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangled name: eap_aka_derive_mk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangling: eap_sim_derive_mk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangled name: eap_sim_derive_mk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangling: eap_sm_request_sim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - extract_namespace: Demangled name: eap_sm_request_sim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangling: eap_set_anon_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangled name: eap_set_anon_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangling: eap_get_config_phase1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangled name: eap_get_config_phase1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangling: aes_128_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangled name: aes_128_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangling: aes_128_cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangled name: aes_128_cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangling: milenage_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.629 INFO analysis - extract_namespace: Demangled name: milenage_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangling: milenage_f2345 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangled name: milenage_f2345 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangling: milenage_f1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangled name: milenage_f1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangling: gsm_milenage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangled name: gsm_milenage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangling: milenage_auts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangled name: milenage_auts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangling: milenage_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangled name: milenage_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangling: fips186_2_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangled name: fips186_2_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.630 INFO analysis - extract_namespace: Demangling: aes_128_encrypt_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: aes_128_encrypt_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangling: eap_sim_response_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: eap_sim_response_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangling: eap_sim_process_notification_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: eap_sim_process_notification_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangling: eap_sim_response_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: eap_sim_response_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangling: eap_sim_process_notification_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: eap_sim_process_notification_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangling: eap_sim_ext_sim_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: eap_sim_ext_sim_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangling: eap_sim_ext_sim_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: eap_sim_ext_sim_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangling: eap_sim_response_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - extract_namespace: Demangled name: eap_sim_response_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_learn_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_learn_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_gsm_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_gsm_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_clear_identities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_clear_identities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_response_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_response_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_supported_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_supported_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangling: eap_sim_process_reauthentication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - extract_namespace: Demangled name: eap_sim_process_reauthentication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_client_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangled name: eap_sim_client_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_process_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangled name: eap_sim_process_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_process_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangled name: eap_sim_process_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_process_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangled name: eap_sim_process_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_clear_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangled name: eap_sim_clear_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangled name: eap_sim_get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_get_emsk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangled name: eap_sim_get_emsk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.633 INFO analysis - extract_namespace: Demangling: eap_sim_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangling: eap_sim_init_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_init_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangling: eap_sim_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangling: eap_sim_deinit_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_deinit_for_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangling: eap_sim_has_reauth_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_has_reauth_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangling: eap_sim_get_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_get_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangling: eap_sim_getKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_getKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangling: eap_sim_isKeyAvailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.634 INFO analysis - extract_namespace: Demangled name: eap_sim_isKeyAvailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangling: eap_sim_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangled name: eap_sim_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangling: eap_sim_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangled name: eap_sim_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangling: eap_peer_sim_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangled name: eap_peer_sim_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangling: const_time_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangled name: const_time_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangling: const_time_fill_msb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangled name: const_time_fill_msb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangling: const_time_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - extract_namespace: Demangled name: const_time_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangling: openssl_unload_legacy_provider Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangled name: openssl_unload_legacy_provider Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangling: crypto_unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangled name: crypto_unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangling: crypto_rsa_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangled name: crypto_rsa_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangling: crypto_rsa_oaep_sha256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangled name: crypto_rsa_oaep_sha256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangling: crypto_rsa_oaep_sha256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangled name: crypto_rsa_oaep_sha256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangling: crypto_rsa_key_read_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - extract_namespace: Demangled name: crypto_rsa_key_read_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangling: crypto_rsa_key_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangled name: crypto_rsa_key_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangling: crypto_csr_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangled name: crypto_csr_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangling: crypto_csr_get_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangled name: crypto_csr_get_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangling: crypto_csr_set_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangled name: crypto_csr_set_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangling: crypto_csr_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangled name: crypto_csr_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangling: crypto_csr_set_ec_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - extract_namespace: Demangled name: crypto_csr_set_ec_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - extract_namespace: Demangling: crypto_csr_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - extract_namespace: Demangled name: crypto_csr_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - extract_namespace: Demangling: crypto_csr_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - extract_namespace: Demangled name: crypto_csr_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - extract_namespace: Demangling: crypto_csr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - extract_namespace: Demangled name: crypto_csr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangling: sk_X509_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangled name: sk_X509_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangling: sk_X509_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangled name: sk_X509_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangling: crypto_pkcs7_get_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangled name: crypto_pkcs7_get_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangling: crypto_ec_key_debug_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_debug_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangling: crypto_ec_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangling: crypto_ec_key_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangling: crypto_ec_key_verify_signature_r_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_verify_signature_r_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangling: crypto_ec_key_verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangling: openssl_evp_pkey_ec_prime_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangled name: openssl_evp_pkey_ec_prime_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangling: crypto_ec_key_sign_r_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_sign_r_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangling: crypto_ec_key_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.642 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangling: crypto_bignum_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangled name: crypto_bignum_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangling: crypto_ec_key_get_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_get_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangling: crypto_ec_key_get_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_get_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangling: crypto_ec_key_get_pubkey_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_get_pubkey_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangling: crypto_ec_key_get_ecprivate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_get_ecprivate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangling: crypto_ec_key_get_subject_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_get_subject_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangling: crypto_ec_key_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangling: crypto_ec_group_2_nid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangled name: crypto_ec_group_2_nid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangling: crypto_ec_key_set_pub_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_set_pub_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.644 INFO analysis - extract_namespace: Demangling: crypto_ec_key_set_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_set_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangling: crypto_ec_key_parse_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_parse_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangling: crypto_ec_key_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangling: crypto_ec_key_set_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_set_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangling: crypto_ec_key_parse_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangled name: crypto_ec_key_parse_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangling: crypto_ecdh_prime_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangled name: crypto_ecdh_prime_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.645 INFO analysis - extract_namespace: Demangling: crypto_ec_prime_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangled name: crypto_ec_prime_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangling: crypto_ecdh_set_peerkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangled name: crypto_ecdh_set_peerkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangling: crypto_ecdh_get_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangled name: crypto_ecdh_get_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangling: crypto_ecdh_init2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangled name: crypto_ecdh_init2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangling: crypto_ec_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangled name: crypto_ec_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangling: crypto_ecdh_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - extract_namespace: Demangled name: crypto_ecdh_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangling: crypto_ec_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangled name: crypto_ec_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangling: crypto_ecdh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangled name: crypto_ecdh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangling: crypto_ec_point_debug_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_debug_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangling: crypto_ec_point_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangling: crypto_ec_point_is_on_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_is_on_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangling: crypto_ec_point_is_at_infinity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.647 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_is_at_infinity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangling: crypto_ec_point_compute_y_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_compute_y_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangling: crypto_ec_point_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangling: crypto_ec_point_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangling: crypto_ec_point_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangling: crypto_ec_point_from_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_from_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.648 INFO analysis - extract_namespace: Demangling: crypto_ec_point_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangling: crypto_ec_point_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangling: crypto_ec_point_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangling: crypto_ec_get_generator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangled name: crypto_ec_get_generator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangling: crypto_ec_get_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangled name: crypto_ec_get_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangling: crypto_ec_get_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - extract_namespace: Demangled name: crypto_ec_get_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangling: crypto_ec_get_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangled name: crypto_ec_get_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangling: crypto_ec_get_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangled name: crypto_ec_get_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangling: crypto_ec_order_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangled name: crypto_ec_order_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangling: crypto_ec_prime_len_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangled name: crypto_ec_prime_len_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangling: crypto_ec_point_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangled name: crypto_ec_point_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangling: const_time_select_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.650 INFO analysis - extract_namespace: Demangled name: const_time_select_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangling: const_time_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangled name: const_time_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangling: crypto_bignum_legendre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangled name: crypto_bignum_legendre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangling: crypto_bignum_is_odd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangled name: crypto_bignum_is_odd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangling: crypto_bignum_is_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangled name: crypto_bignum_is_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangling: crypto_bignum_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangled name: crypto_bignum_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.651 INFO analysis - extract_namespace: Demangling: crypto_bignum_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangled name: crypto_bignum_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangling: crypto_bignum_rshift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangled name: crypto_bignum_rshift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangling: crypto_bignum_sqrmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangled name: crypto_bignum_sqrmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangling: crypto_bignum_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangled name: crypto_bignum_mulmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangling: crypto_bignum_addmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangled name: crypto_bignum_addmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangling: crypto_bignum_div Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - extract_namespace: Demangled name: crypto_bignum_div Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangling: crypto_bignum_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangled name: crypto_bignum_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangling: crypto_bignum_inverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangled name: crypto_bignum_inverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangling: crypto_bignum_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangled name: crypto_bignum_exptmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangling: crypto_bignum_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangled name: crypto_bignum_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangling: crypto_bignum_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangled name: crypto_bignum_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.653 INFO analysis - extract_namespace: Demangling: crypto_bignum_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangled name: crypto_bignum_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangling: crypto_bignum_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangled name: crypto_bignum_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangling: crypto_bignum_init_uint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangled name: crypto_bignum_init_uint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangling: crypto_bignum_init_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangled name: crypto_bignum_init_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangling: crypto_bignum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangled name: crypto_bignum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangling: omac1_aes_256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - extract_namespace: Demangled name: omac1_aes_256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangling: omac1_aes_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangled name: omac1_aes_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangling: omac1_aes_128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangled name: omac1_aes_128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangling: omac1_aes_128_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangled name: omac1_aes_128_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangling: crypto_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangled name: crypto_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangling: hmac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangled name: hmac_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangling: hmac_sha256_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.655 INFO analysis - extract_namespace: Demangled name: hmac_sha256_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangling: openssl_hmac_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangled name: openssl_hmac_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangling: hmac_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangled name: hmac_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangling: hmac_md5_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangled name: hmac_md5_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangling: crypto_hash_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangled name: crypto_hash_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangling: crypto_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - extract_namespace: Demangled name: crypto_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangling: crypto_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangled name: crypto_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangling: dh5_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangled name: dh5_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangling: dh5_derive_shared Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangled name: dh5_derive_shared Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangling: dh5_init_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangled name: dh5_init_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangling: get_group5_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangled name: get_group5_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.657 INFO analysis - extract_namespace: Demangling: get_group5_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangled name: get_group5_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangling: dh5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangled name: dh5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangling: crypto_dh_derive_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangled name: crypto_dh_derive_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangling: crypto_mod_exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangled name: crypto_mod_exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangling: crypto_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangled name: crypto_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangling: aes_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - extract_namespace: Demangled name: aes_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangling: aes_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangled name: aes_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangling: aes_get_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangled name: aes_get_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangling: openssl_digest_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangled name: openssl_digest_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangling: openssl_load_legacy_provider Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - extract_namespace: Demangled name: openssl_load_legacy_provider Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.660 INFO analysis - extract_namespace: Demangling: dh_derive_shared Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.660 INFO analysis - extract_namespace: Demangled name: dh_derive_shared Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.660 INFO analysis - extract_namespace: Demangling: wpa_hexdump_buf_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.660 INFO analysis - extract_namespace: Demangled name: wpa_hexdump_buf_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.661 INFO analysis - extract_namespace: Demangling: dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.661 INFO analysis - extract_namespace: Demangled name: dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.662 INFO analysis - extract_namespace: Demangling: dh_groups_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.662 INFO analysis - extract_namespace: Demangled name: dh_groups_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.662 INFO analysis - extract_namespace: Demangling: sha1_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.662 INFO analysis - extract_namespace: Demangled name: sha1_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - extract_namespace: Demangling: sha256_prf_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - extract_namespace: Demangled name: sha256_prf_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - extract_namespace: Demangling: sha256_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - extract_namespace: Demangled name: sha256_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - extract_namespace: Demangling: hmac_sha256_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.663 INFO analysis - extract_namespace: Demangled name: hmac_sha256_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.664 INFO analysis - extract_namespace: Demangling: const_time_select_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.664 INFO analysis - extract_namespace: Demangled name: const_time_select_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.665 INFO analysis - extract_namespace: Demangling: dragonfly_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.665 INFO analysis - extract_namespace: Demangled name: dragonfly_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.665 INFO analysis - extract_namespace: Demangling: dragonfly_get_rand_2_to_r_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.665 INFO analysis - extract_namespace: Demangled name: dragonfly_get_rand_2_to_r_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.666 INFO analysis - extract_namespace: Demangling: dragonfly_generate_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.666 INFO analysis - extract_namespace: Demangled name: dragonfly_generate_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.667 INFO analysis - extract_namespace: Demangling: const_time_select_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.667 INFO analysis - extract_namespace: Demangled name: const_time_select_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.667 INFO analysis - extract_namespace: Demangling: dragonfly_get_rand_1_to_p_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.667 INFO analysis - extract_namespace: Demangled name: dragonfly_get_rand_1_to_p_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.668 INFO analysis - extract_namespace: Demangling: dragonfly_is_quadratic_residue_blind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.668 INFO analysis - extract_namespace: Demangled name: dragonfly_is_quadratic_residue_blind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.669 INFO analysis - extract_namespace: Demangling: dragonfly_get_random_qr_qnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.669 INFO analysis - extract_namespace: Demangled name: dragonfly_get_random_qr_qnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.669 INFO analysis - extract_namespace: Demangling: dragonfly_min_pwe_loop_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.669 INFO analysis - extract_namespace: Demangled name: dragonfly_min_pwe_loop_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.670 INFO analysis - extract_namespace: Demangling: dragonfly_suitable_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.670 INFO analysis - extract_namespace: Demangled name: dragonfly_suitable_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.670 INFO analysis - extract_namespace: Demangling: sae_cn_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.671 INFO analysis - extract_namespace: Demangled name: sae_cn_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.671 INFO analysis - extract_namespace: Demangling: hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.671 INFO analysis - extract_namespace: Demangled name: hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.672 INFO analysis - extract_namespace: Demangling: sae_is_akm_suite_selector_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.672 INFO analysis - extract_namespace: Demangled name: sae_is_akm_suite_selector_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.672 INFO analysis - extract_namespace: Demangling: sae_is_token_container_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.672 INFO analysis - extract_namespace: Demangled name: sae_is_token_container_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.673 INFO analysis - extract_namespace: Demangling: sae_is_rejected_groups_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.673 INFO analysis - extract_namespace: Demangled name: sae_is_rejected_groups_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.674 INFO analysis - extract_namespace: Demangling: sae_is_password_id_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.674 INFO analysis - extract_namespace: Demangled name: sae_is_password_id_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.674 INFO analysis - extract_namespace: Demangling: sae_parse_commit_element_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.674 INFO analysis - extract_namespace: Demangled name: sae_parse_commit_element_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.675 INFO analysis - extract_namespace: Demangling: sae_parse_commit_element_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.675 INFO analysis - extract_namespace: Demangled name: sae_parse_commit_element_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.675 INFO analysis - extract_namespace: Demangling: sae_kdf_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.675 INFO analysis - extract_namespace: Demangled name: sae_kdf_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.676 INFO analysis - extract_namespace: Demangling: sae_derive_commit_element_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.676 INFO analysis - extract_namespace: Demangled name: sae_derive_commit_element_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.677 INFO analysis - extract_namespace: Demangling: sae_derive_commit_element_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.677 INFO analysis - extract_namespace: Demangled name: sae_derive_commit_element_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.677 INFO analysis - extract_namespace: Demangling: const_time_eq_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.677 INFO analysis - extract_namespace: Demangled name: const_time_eq_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.678 INFO analysis - extract_namespace: Demangling: sae_test_pwd_seed_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.678 INFO analysis - extract_namespace: Demangled name: sae_test_pwd_seed_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.679 INFO analysis - extract_namespace: Demangling: const_time_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.679 INFO analysis - extract_namespace: Demangled name: const_time_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.679 INFO analysis - extract_namespace: Demangling: sae_test_pwd_seed_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.679 INFO analysis - extract_namespace: Demangled name: sae_test_pwd_seed_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.680 INFO analysis - extract_namespace: Demangling: sae_pwd_seed_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.680 INFO analysis - extract_namespace: Demangled name: sae_pwd_seed_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.680 INFO analysis - extract_namespace: Demangling: sswu_curve_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.681 INFO analysis - extract_namespace: Demangled name: sswu_curve_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.681 INFO analysis - extract_namespace: Demangling: sswu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.681 INFO analysis - extract_namespace: Demangled name: sswu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.682 INFO analysis - extract_namespace: Demangling: debug_print_bignum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.682 INFO analysis - extract_namespace: Demangled name: debug_print_bignum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.682 INFO analysis - extract_namespace: Demangling: hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.682 INFO analysis - extract_namespace: Demangled name: hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.683 INFO analysis - extract_namespace: Demangling: sae_pwd_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.683 INFO analysis - extract_namespace: Demangled name: sae_pwd_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.684 INFO analysis - extract_namespace: Demangling: sae_derive_pt_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.684 INFO analysis - extract_namespace: Demangled name: sae_derive_pt_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.684 INFO analysis - extract_namespace: Demangling: sae_ffc_prime_len_2_hash_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.684 INFO analysis - extract_namespace: Demangled name: sae_ffc_prime_len_2_hash_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.685 INFO analysis - extract_namespace: Demangling: sae_derive_pt_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.685 INFO analysis - extract_namespace: Demangled name: sae_derive_pt_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.686 INFO analysis - extract_namespace: Demangling: sae_ecc_prime_len_2_hash_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.686 INFO analysis - extract_namespace: Demangled name: sae_ecc_prime_len_2_hash_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.686 INFO analysis - extract_namespace: Demangling: sae_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.686 INFO analysis - extract_namespace: Demangled name: sae_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.687 INFO analysis - extract_namespace: Demangling: sae_check_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.687 INFO analysis - extract_namespace: Demangled name: sae_check_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.687 INFO analysis - extract_namespace: Demangling: WPA_GET_LE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.687 INFO analysis - extract_namespace: Demangled name: WPA_GET_LE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.688 INFO analysis - extract_namespace: Demangling: sae_cn_confirm_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.688 INFO analysis - extract_namespace: Demangled name: sae_cn_confirm_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.688 INFO analysis - extract_namespace: Demangling: sae_cn_confirm_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.688 INFO analysis - extract_namespace: Demangled name: sae_cn_confirm_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.689 INFO analysis - extract_namespace: Demangling: sae_write_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.689 INFO analysis - extract_namespace: Demangled name: sae_write_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.689 INFO analysis - extract_namespace: Demangling: wpabuf_put_le16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.689 INFO analysis - extract_namespace: Demangled name: wpabuf_put_le16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.690 INFO analysis - extract_namespace: Demangling: sae_parse_akm_suite_selector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.690 INFO analysis - extract_namespace: Demangled name: sae_parse_akm_suite_selector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.690 INFO analysis - extract_namespace: Demangling: sae_parse_token_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.690 INFO analysis - extract_namespace: Demangled name: sae_parse_token_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.691 INFO analysis - extract_namespace: Demangling: sae_parse_rejected_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.691 INFO analysis - extract_namespace: Demangled name: sae_parse_rejected_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.692 INFO analysis - extract_namespace: Demangling: sae_parse_password_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.692 INFO analysis - extract_namespace: Demangled name: sae_parse_password_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.692 INFO analysis - extract_namespace: Demangling: sae_parse_commit_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.692 INFO analysis - extract_namespace: Demangled name: sae_parse_commit_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.693 INFO analysis - extract_namespace: Demangling: sae_parse_commit_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.693 INFO analysis - extract_namespace: Demangled name: sae_parse_commit_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.693 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.694 INFO analysis - extract_namespace: Demangling: sae_parse_commit_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.694 INFO analysis - extract_namespace: Demangled name: sae_parse_commit_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.694 INFO analysis - extract_namespace: Demangling: sae_parse_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.694 INFO analysis - extract_namespace: Demangled name: sae_parse_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.695 INFO analysis - extract_namespace: Demangling: sae_group_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.695 INFO analysis - extract_namespace: Demangled name: sae_group_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.695 INFO analysis - extract_namespace: Demangling: sae_set_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.696 INFO analysis - extract_namespace: Demangled name: sae_set_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.696 INFO analysis - extract_namespace: Demangling: sae_clear_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.696 INFO analysis - extract_namespace: Demangled name: sae_clear_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.697 INFO analysis - extract_namespace: Demangling: sae_clear_temp_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.697 INFO analysis - extract_namespace: Demangled name: sae_clear_temp_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.697 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_sae_ext_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.697 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_sae_ext_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.698 INFO analysis - extract_namespace: Demangling: sae_write_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.698 INFO analysis - extract_namespace: Demangled name: sae_write_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.698 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.698 INFO analysis - extract_namespace: Demangling: sae_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.698 INFO analysis - extract_namespace: Demangled name: sae_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.698 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.699 INFO analysis - extract_namespace: Demangling: sae_derive_k_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.699 INFO analysis - extract_namespace: Demangled name: sae_derive_k_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.700 INFO analysis - extract_namespace: Demangling: sae_derive_k_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.700 INFO analysis - extract_namespace: Demangled name: sae_derive_k_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.700 INFO analysis - extract_namespace: Demangling: sae_process_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.700 INFO analysis - extract_namespace: Demangled name: sae_process_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.701 INFO analysis - extract_namespace: Demangling: sae_prepare_commit_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.701 INFO analysis - extract_namespace: Demangled name: sae_prepare_commit_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.702 INFO analysis - extract_namespace: Demangling: sae_derive_pwe_from_pt_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.702 INFO analysis - extract_namespace: Demangled name: sae_derive_pwe_from_pt_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.702 INFO analysis - extract_namespace: Demangling: sae_derive_pwe_from_pt_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.702 INFO analysis - extract_namespace: Demangled name: sae_derive_pwe_from_pt_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.703 INFO analysis - extract_namespace: Demangling: sae_derive_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.703 INFO analysis - extract_namespace: Demangled name: sae_derive_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.703 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.704 INFO analysis - extract_namespace: Demangling: sae_max_min_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.704 INFO analysis - extract_namespace: Demangled name: sae_max_min_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.704 INFO analysis - extract_namespace: Demangling: sae_derive_pwe_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.704 INFO analysis - extract_namespace: Demangled name: sae_derive_pwe_ffc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.705 INFO analysis - extract_namespace: Demangling: sae_derive_pwe_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.705 INFO analysis - extract_namespace: Demangled name: sae_derive_pwe_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.705 INFO analysis - extract_namespace: Demangling: sae_prepare_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.706 INFO analysis - extract_namespace: Demangled name: sae_prepare_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.706 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.706 INFO analysis - extract_namespace: Demangling: sae_deinit_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.706 INFO analysis - extract_namespace: Demangled name: sae_deinit_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.706 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.707 INFO analysis - extract_namespace: Demangling: sae_derive_pt_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.707 INFO analysis - extract_namespace: Demangled name: sae_derive_pt_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.707 INFO analysis - extract_namespace: Demangling: sae_derive_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.707 INFO analysis - extract_namespace: Demangled name: sae_derive_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.708 INFO analysis - extract_namespace: Demangling: wpa_ft_parse_ftie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.708 INFO analysis - extract_namespace: Demangled name: wpa_ft_parse_ftie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.708 INFO analysis - extract_namespace: Demangling: wpa_parse_vendor_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.708 INFO analysis - extract_namespace: Demangled name: wpa_parse_vendor_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.709 INFO analysis - extract_namespace: Demangling: wpa_parse_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.709 INFO analysis - extract_namespace: Demangled name: wpa_parse_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.709 INFO analysis - extract_namespace: Demangling: wpa_parse_kde_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.709 INFO analysis - extract_namespace: Demangled name: wpa_parse_kde_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - extract_namespace: Demangling: wpa_select_ap_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - extract_namespace: Demangled name: wpa_select_ap_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - extract_namespace: Demangling: wpa_write_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - extract_namespace: Demangled name: wpa_write_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - extract_namespace: Demangling: wpa_parse_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.710 INFO analysis - extract_namespace: Demangled name: wpa_parse_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.711 INFO analysis - extract_namespace: Demangling: wpa_pick_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.711 INFO analysis - extract_namespace: Demangled name: wpa_pick_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.711 INFO analysis - extract_namespace: Demangling: wpa_pick_pairwise_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.711 INFO analysis - extract_namespace: Demangled name: wpa_pick_pairwise_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.712 INFO analysis - extract_namespace: Demangling: wpa_cipher_put_suites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.712 INFO analysis - extract_namespace: Demangled name: wpa_cipher_put_suites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.712 INFO analysis - extract_namespace: Demangling: rsn_cipher_put_suites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.712 INFO analysis - extract_namespace: Demangled name: rsn_cipher_put_suites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.712 INFO analysis - extract_namespace: Demangling: wpa_cipher_to_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - extract_namespace: Demangled name: wpa_cipher_to_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - extract_namespace: Demangling: wpa_cipher_to_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - extract_namespace: Demangled name: wpa_cipher_to_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - extract_namespace: Demangling: wpa_cipher_rsc_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - extract_namespace: Demangled name: wpa_cipher_rsc_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.714 INFO analysis - extract_namespace: Demangling: wpa_insert_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.714 INFO analysis - extract_namespace: Demangled name: wpa_insert_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.714 INFO analysis - extract_namespace: Demangling: wpa_compare_rsn_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.714 INFO analysis - extract_namespace: Demangled name: wpa_compare_rsn_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - extract_namespace: Demangling: wpa_parse_wpa_ie_rsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - extract_namespace: Demangled name: wpa_parse_wpa_ie_rsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - extract_namespace: Demangling: rsn_selector_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - extract_namespace: Demangled name: rsn_selector_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - extract_namespace: Demangling: wpa_cipher_valid_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - extract_namespace: Demangled name: wpa_cipher_valid_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.716 INFO analysis - extract_namespace: Demangling: rsn_key_mgmt_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.716 INFO analysis - extract_namespace: Demangled name: rsn_key_mgmt_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.716 INFO analysis - extract_namespace: Demangling: wpa_cipher_valid_mgmt_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.716 INFO analysis - extract_namespace: Demangled name: wpa_cipher_valid_mgmt_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.717 INFO analysis - extract_namespace: Demangling: wpa_cipher_valid_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.717 INFO analysis - extract_namespace: Demangled name: wpa_cipher_valid_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.717 INFO analysis - extract_namespace: Demangling: wpa_akm_to_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.717 INFO analysis - extract_namespace: Demangled name: wpa_akm_to_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.717 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - extract_namespace: Demangling: wpa_cipher_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - extract_namespace: Demangled name: wpa_cipher_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - extract_namespace: Demangling: rsn_pmkid_suite_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - extract_namespace: Demangled name: rsn_pmkid_suite_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - extract_namespace: Demangling: rsn_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - extract_namespace: Demangled name: rsn_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - extract_namespace: Demangling: wpa_kek2_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - extract_namespace: Demangled name: wpa_kek2_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.720 INFO analysis - extract_namespace: Demangling: wpa_kck2_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.720 INFO analysis - extract_namespace: Demangled name: wpa_kck2_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.720 INFO analysis - extract_namespace: Demangling: wpa_pmk_r1_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.720 INFO analysis - extract_namespace: Demangled name: wpa_pmk_r1_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.720 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - extract_namespace: Demangling: wpa_kck_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - extract_namespace: Demangled name: wpa_kck_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - extract_namespace: Demangling: wpa_kek_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - extract_namespace: Demangled name: wpa_kek_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.722 INFO analysis - extract_namespace: Demangling: wpa_cipher_key_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.722 INFO analysis - extract_namespace: Demangled name: wpa_cipher_key_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.722 INFO analysis - extract_namespace: Demangling: wpa_derive_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.722 INFO analysis - extract_namespace: Demangled name: wpa_derive_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - extract_namespace: Demangling: wpa_derive_pmk_r1_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - extract_namespace: Demangled name: wpa_derive_pmk_r1_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - extract_namespace: Demangling: wpa_derive_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - extract_namespace: Demangled name: wpa_derive_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - extract_namespace: Demangling: wpa_default_rsn_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.723 INFO analysis - extract_namespace: Demangled name: wpa_default_rsn_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.724 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.724 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.724 INFO analysis - extract_namespace: Demangling: wpa_selector_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.724 INFO analysis - extract_namespace: Demangled name: wpa_selector_to_bitfield Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.725 INFO analysis - extract_namespace: Demangling: wpa_parse_wpa_ie_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.725 INFO analysis - extract_namespace: Demangled name: wpa_parse_wpa_ie_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.725 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.725 INFO analysis - extract_namespace: Demangling: wpa_ft_parse_ies_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.725 INFO analysis - extract_namespace: Demangled name: wpa_ft_parse_ies_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.725 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - extract_namespace: Demangling: wpa_ft_parse_fte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - extract_namespace: Demangled name: wpa_ft_parse_fte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - extract_namespace: Demangling: wpa_ft_parse_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - extract_namespace: Demangled name: wpa_ft_parse_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - extract_namespace: Demangling: wpa_ft_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.726 INFO analysis - extract_namespace: Demangled name: wpa_ft_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.727 INFO analysis - extract_namespace: Demangling: wpa_pmk_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.727 INFO analysis - extract_namespace: Demangled name: wpa_pmk_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.727 INFO analysis - extract_namespace: Demangling: wpa_eapol_key_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.727 INFO analysis - extract_namespace: Demangled name: wpa_eapol_key_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - extract_namespace: Demangling: wpa_use_aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - extract_namespace: Demangled name: wpa_use_aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_suite_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_suite_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - extract_namespace: Demangling: wpa_use_cmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - extract_namespace: Demangled name: wpa_use_cmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_fils Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.729 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_fils Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.730 INFO analysis - extract_namespace: Demangling: wpa_use_akm_defined Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.730 INFO analysis - extract_namespace: Demangled name: wpa_use_akm_defined Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.730 INFO analysis - extract_namespace: Demangling: wpa_mic_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.730 INFO analysis - extract_namespace: Demangled name: wpa_mic_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangling: ieee802_11_parse_mle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangled name: ieee802_11_parse_mle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangling: ieee802_11_fragments_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangled name: ieee802_11_fragments_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangling: ieee802_11_parse_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangled name: ieee802_11_parse_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangling: ieee802_11_parse_vendor_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - extract_namespace: Demangled name: ieee802_11_parse_vendor_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangling: get_basic_mle_mld_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangled name: get_basic_mle_mld_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangling: get_ml_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangled name: get_ml_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangling: ieee802_11_defrag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangled name: ieee802_11_defrag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangling: chwidth_freq2_to_ch_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - extract_namespace: Demangled name: chwidth_freq2_to_ch_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangling: op_class_to_ch_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangled name: op_class_to_ch_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangling: op_class_to_bandwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangled name: op_class_to_bandwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangling: ieee802_edmg_is_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangled name: ieee802_edmg_is_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangling: hostapd_encode_edmg_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - extract_namespace: Demangled name: hostapd_encode_edmg_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangling: ieee802_11_rsnx_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangled name: ieee802_11_rsnx_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangling: ieee802_11_rsnx_capab_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangled name: ieee802_11_rsnx_capab_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangling: ieee802_11_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangled name: ieee802_11_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangling: WPA_PUT_LE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - extract_namespace: Demangled name: WPA_PUT_LE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangling: ieee802_11_parse_candidate_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangled name: ieee802_11_parse_candidate_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangling: is_same_band Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangled name: is_same_band Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangling: is_6ghz_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangled name: is_6ghz_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangling: center_idx_to_bw_6ghz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.735 INFO analysis - extract_namespace: Demangled name: center_idx_to_bw_6ghz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangling: get_6ghz_sec_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangled name: get_6ghz_sec_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangling: is_6ghz_psc_frequency Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangled name: is_6ghz_psc_frequency Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangling: is_6ghz_op_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangled name: is_6ghz_op_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangling: oper_class_bw_to_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.736 INFO analysis - extract_namespace: Demangled name: oper_class_bw_to_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - extract_namespace: Demangling: get_oper_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - extract_namespace: Demangled name: get_oper_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - extract_namespace: Demangling: country_to_global_op_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - extract_namespace: Demangled name: country_to_global_op_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - extract_namespace: Demangling: country_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - extract_namespace: Demangled name: country_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.737 INFO analysis - extract_namespace: Demangling: global_op_class_from_country_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - extract_namespace: Demangled name: global_op_class_from_country_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - extract_namespace: Demangling: add_multi_ap_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - extract_namespace: Demangled name: add_multi_ap_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - extract_namespace: Demangling: mbo_add_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - extract_namespace: Demangled name: mbo_add_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - extract_namespace: Demangling: get_vendor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - extract_namespace: Demangled name: get_vendor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangling: get_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangled name: get_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangling: ieee80211_phy_type_by_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangled name: ieee80211_phy_type_by_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangling: ieee80211_freq_to_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangled name: ieee80211_freq_to_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangling: ieee80211_freq_to_channel_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - extract_namespace: Demangled name: ieee80211_freq_to_channel_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangling: ieee80211_get_phy_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangled name: ieee80211_get_phy_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangling: mb_ies_by_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangled name: mb_ies_by_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangling: for_each_element_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangled name: for_each_element_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangling: mb_ies_info_by_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - extract_namespace: Demangled name: mb_ies_info_by_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangling: status2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangled name: status2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangling: reason2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangled name: reason2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangling: fc2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangled name: fc2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangling: is_11b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - extract_namespace: Demangled name: is_11b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangling: supp_rates_11b_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangled name: supp_rates_11b_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangling: is_dfs_global_op_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangled name: is_dfs_global_op_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangling: ieee80211_is_dfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangled name: ieee80211_is_dfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangling: ieee80211_chan_to_freq_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.742 INFO analysis - extract_namespace: Demangled name: ieee80211_chan_to_freq_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - extract_namespace: Demangling: ieee80211_chan_to_freq_cn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - extract_namespace: Demangled name: ieee80211_chan_to_freq_cn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - extract_namespace: Demangling: ieee80211_chan_to_freq_jp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - extract_namespace: Demangled name: ieee80211_chan_to_freq_jp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - extract_namespace: Demangling: ieee80211_chan_to_freq_eu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - extract_namespace: Demangled name: ieee80211_chan_to_freq_eu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.743 INFO analysis - extract_namespace: Demangling: ieee80211_chan_to_freq_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - extract_namespace: Demangled name: ieee80211_chan_to_freq_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - extract_namespace: Demangling: ieee80211_chan_to_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - extract_namespace: Demangled name: ieee80211_chan_to_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - extract_namespace: Demangling: ieee80211_chaninfo_to_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - extract_namespace: Demangled name: ieee80211_chaninfo_to_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - extract_namespace: Demangling: hostapd_config_read_int10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - extract_namespace: Demangled name: hostapd_config_read_int10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangling: valid_cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangled name: valid_cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangling: hostapd_config_tx_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangled name: hostapd_config_tx_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangling: hostapd_config_wmm_ac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangled name: hostapd_config_wmm_ac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangling: get_hdr_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - extract_namespace: Demangled name: get_hdr_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangling: ieee802_11_vendor_ie_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangled name: ieee802_11_vendor_ie_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangling: ieee802_11_ie_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangled name: ieee802_11_ie_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangling: get_ie_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangled name: get_ie_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangling: ieee802_11_parse_link_assoc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.746 INFO analysis - extract_namespace: Demangled name: ieee802_11_parse_link_assoc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - extract_namespace: Demangling: ieee802_11_elems_clear_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - extract_namespace: Demangled name: ieee802_11_elems_clear_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - extract_namespace: Demangling: ieee802_11_elems_clear_ext_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - extract_namespace: Demangled name: ieee802_11_elems_clear_ext_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - extract_namespace: Demangling: __ieee802_11_parse_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - extract_namespace: Demangled name: __ieee802_11_parse_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.747 INFO analysis - extract_namespace: Demangling: ieee802_11_parse_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.748 INFO analysis - extract_namespace: Demangled name: ieee802_11_parse_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.748 INFO analysis - extract_namespace: Demangling: read_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.748 INFO analysis - extract_namespace: Demangled name: read_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.749 INFO analysis - extract_namespace: Demangling: tls_get_keyblock_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.749 INFO analysis - extract_namespace: Demangled name: tls_get_keyblock_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.749 INFO analysis - extract_namespace: Demangling: tls_connection_remove_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.749 INFO analysis - extract_namespace: Demangled name: tls_connection_remove_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.750 INFO analysis - extract_namespace: Demangling: tls_connection_get_success_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.750 INFO analysis - extract_namespace: Demangled name: tls_connection_get_success_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.750 INFO analysis - extract_namespace: Demangling: tls_connection_set_success_data_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.750 INFO analysis - extract_namespace: Demangled name: tls_connection_set_success_data_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.750 INFO analysis - extract_namespace: Demangling: tls_connection_set_success_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - extract_namespace: Demangled name: tls_connection_set_success_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - extract_namespace: Demangling: tls_get_library_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - extract_namespace: Demangled name: tls_get_library_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - extract_namespace: Demangling: tls_connection_set_session_ticket_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - extract_namespace: Demangled name: tls_connection_set_session_ticket_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.752 INFO analysis - extract_namespace: Demangling: tls_connection_get_write_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.752 INFO analysis - extract_namespace: Demangled name: tls_connection_get_write_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.752 INFO analysis - extract_namespace: Demangling: tls_connection_get_read_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.752 INFO analysis - extract_namespace: Demangled name: tls_connection_get_read_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.753 INFO analysis - extract_namespace: Demangling: tls_connection_get_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.753 INFO analysis - extract_namespace: Demangled name: tls_connection_get_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.753 INFO analysis - extract_namespace: Demangling: tls_connection_client_hello_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.753 INFO analysis - extract_namespace: Demangled name: tls_connection_client_hello_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - extract_namespace: Demangling: tls_connection_enable_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - extract_namespace: Demangled name: tls_connection_enable_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - extract_namespace: Demangling: tls_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - extract_namespace: Demangled name: tls_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - extract_namespace: Demangling: tls_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.754 INFO analysis - extract_namespace: Demangled name: tls_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.755 INFO analysis - extract_namespace: Demangling: tls_connection_set_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.755 INFO analysis - extract_namespace: Demangled name: tls_connection_set_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.755 INFO analysis - extract_namespace: Demangling: tls_connection_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.755 INFO analysis - extract_namespace: Demangled name: tls_connection_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.756 INFO analysis - extract_namespace: Demangling: tls_connection_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.756 INFO analysis - extract_namespace: Demangled name: tls_connection_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.756 INFO analysis - extract_namespace: Demangling: wpabuf_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.756 INFO analysis - extract_namespace: Demangled name: wpabuf_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.757 INFO analysis - extract_namespace: Demangling: tls_connection_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.757 INFO analysis - extract_namespace: Demangled name: tls_connection_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.757 INFO analysis - extract_namespace: Demangling: tls_connection_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.757 INFO analysis - extract_namespace: Demangled name: tls_connection_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.757 INFO analysis - extract_namespace: Demangling: tls_connection_server_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - extract_namespace: Demangled name: tls_connection_server_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - extract_namespace: Demangling: tls_connection_handshake2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - extract_namespace: Demangled name: tls_connection_handshake2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - extract_namespace: Demangling: tls_connection_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - extract_namespace: Demangled name: tls_connection_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.759 INFO analysis - extract_namespace: Demangling: tls_connection_get_eap_fast_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.759 INFO analysis - extract_namespace: Demangled name: tls_connection_get_eap_fast_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.759 INFO analysis - extract_namespace: Demangling: tls_connection_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.759 INFO analysis - extract_namespace: Demangled name: tls_connection_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.760 INFO analysis - extract_namespace: Demangling: tls_connection_export_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.760 INFO analysis - extract_namespace: Demangled name: tls_connection_export_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.760 INFO analysis - extract_namespace: Demangling: tls_connection_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.760 INFO analysis - extract_namespace: Demangled name: tls_connection_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.761 INFO analysis - extract_namespace: Demangling: tls_connection_set_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.761 INFO analysis - extract_namespace: Demangled name: tls_connection_set_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.761 INFO analysis - extract_namespace: Demangling: tls_global_set_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.761 INFO analysis - extract_namespace: Demangled name: tls_global_set_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.761 INFO analysis - extract_namespace: Demangling: tls_global_set_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - extract_namespace: Demangled name: tls_global_set_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - extract_namespace: Demangling: tls_connection_set_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - extract_namespace: Demangled name: tls_connection_set_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - extract_namespace: Demangling: tls_connection_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - extract_namespace: Demangled name: tls_connection_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.763 INFO analysis - extract_namespace: Demangling: tls_connection_peer_serial_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.763 INFO analysis - extract_namespace: Demangled name: tls_connection_peer_serial_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.763 INFO analysis - extract_namespace: Demangling: tls_connection_established Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.763 INFO analysis - extract_namespace: Demangled name: tls_connection_established Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.764 INFO analysis - extract_namespace: Demangling: tls_connection_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.764 INFO analysis - extract_namespace: Demangled name: tls_connection_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.764 INFO analysis - extract_namespace: Demangling: tls_connection_set_log_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.764 INFO analysis - extract_namespace: Demangled name: tls_connection_set_log_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - extract_namespace: Demangling: tls_connection_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - extract_namespace: Demangled name: tls_connection_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - extract_namespace: Demangling: tls_get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - extract_namespace: Demangled name: tls_get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - extract_namespace: Demangling: tls_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.765 INFO analysis - extract_namespace: Demangled name: tls_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.766 INFO analysis - extract_namespace: Demangling: tls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.766 INFO analysis - extract_namespace: Demangled name: tls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.766 INFO analysis - extract_namespace: Demangling: tlsv1_client_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.766 INFO analysis - extract_namespace: Demangled name: tlsv1_client_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.767 INFO analysis - extract_namespace: Demangling: tlsv1_client_set_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.767 INFO analysis - extract_namespace: Demangled name: tlsv1_client_set_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.767 INFO analysis - extract_namespace: Demangling: tlsv1_client_set_session_ticket_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.767 INFO analysis - extract_namespace: Demangled name: tlsv1_client_set_session_ticket_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.768 INFO analysis - extract_namespace: Demangling: tlsv1_client_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.768 INFO analysis - extract_namespace: Demangled name: tlsv1_client_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.768 INFO analysis - extract_namespace: Demangling: tls_client_highest_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.768 INFO analysis - extract_namespace: Demangled name: tls_client_highest_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.768 INFO analysis - extract_namespace: Demangling: tlsv1_client_set_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - extract_namespace: Demangled name: tlsv1_client_set_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - extract_namespace: Demangling: tlsv1_client_set_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - extract_namespace: Demangled name: tlsv1_client_set_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - extract_namespace: Demangling: tlsv1_client_get_keyblock_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - extract_namespace: Demangled name: tlsv1_client_get_keyblock_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.770 INFO analysis - extract_namespace: Demangling: tlsv1_client_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.770 INFO analysis - extract_namespace: Demangled name: tlsv1_client_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.770 INFO analysis - extract_namespace: Demangling: tlsv1_client_hello_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.771 INFO analysis - extract_namespace: Demangled name: tlsv1_client_hello_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.771 INFO analysis - extract_namespace: Demangling: tlsv1_client_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.771 INFO analysis - extract_namespace: Demangled name: tlsv1_client_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.772 INFO analysis - extract_namespace: Demangling: tlsv1_client_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.772 INFO analysis - extract_namespace: Demangled name: tlsv1_client_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.772 INFO analysis - extract_namespace: Demangling: tlsv1_client_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.772 INFO analysis - extract_namespace: Demangled name: tlsv1_client_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.773 INFO analysis - extract_namespace: Demangling: tlsv1_client_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.773 INFO analysis - extract_namespace: Demangled name: tlsv1_client_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.773 INFO analysis - extract_namespace: Demangling: tlsv1_client_established Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.773 INFO analysis - extract_namespace: Demangled name: tlsv1_client_established Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.774 INFO analysis - extract_namespace: Demangling: tlsv1_client_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.774 INFO analysis - extract_namespace: Demangled name: tlsv1_client_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.774 INFO analysis - extract_namespace: Demangling: tlsv1_client_free_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.774 INFO analysis - extract_namespace: Demangled name: tlsv1_client_free_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.774 INFO analysis - extract_namespace: Demangling: tlsv1_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - extract_namespace: Demangled name: tlsv1_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - extract_namespace: Demangling: tlsv1_client_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - extract_namespace: Demangled name: tlsv1_client_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - extract_namespace: Demangling: tlsv1_client_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - extract_namespace: Demangled name: tlsv1_client_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.776 INFO analysis - extract_namespace: Demangling: wpabuf_tailroom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.776 INFO analysis - extract_namespace: Demangled name: wpabuf_tailroom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.776 INFO analysis - extract_namespace: Demangling: tlsv1_client_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.776 INFO analysis - extract_namespace: Demangled name: tlsv1_client_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.777 INFO analysis - extract_namespace: Demangling: tls_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.777 INFO analysis - extract_namespace: Demangled name: tls_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.777 INFO analysis - extract_namespace: Demangling: tlsv1_client_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.777 INFO analysis - extract_namespace: Demangled name: tlsv1_client_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.777 INFO analysis - extract_namespace: Demangling: tlsv1_client_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - extract_namespace: Demangled name: tlsv1_client_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - extract_namespace: Demangling: tls_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - extract_namespace: Demangled name: tls_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - extract_namespace: Demangling: tls_derive_pre_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - extract_namespace: Demangled name: tls_derive_pre_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.779 INFO analysis - extract_namespace: Demangling: count_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.779 INFO analysis - extract_namespace: Demangled name: count_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.779 INFO analysis - extract_namespace: Demangling: tls_process_certificate_status_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.779 INFO analysis - extract_namespace: Demangled name: tls_process_certificate_status_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.780 INFO analysis - extract_namespace: Demangling: tlsv1_process_diffie_hellman Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.780 INFO analysis - extract_namespace: Demangled name: tlsv1_process_diffie_hellman Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.780 INFO analysis - extract_namespace: Demangling: tls_process_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.780 INFO analysis - extract_namespace: Demangled name: tls_process_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.781 INFO analysis - extract_namespace: Demangling: tls_cert_chain_failure_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.781 INFO analysis - extract_namespace: Demangled name: tls_cert_chain_failure_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.781 INFO analysis - extract_namespace: Demangling: tls_peer_cert_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.781 INFO analysis - extract_namespace: Demangled name: tls_peer_cert_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.782 INFO analysis - extract_namespace: Demangling: tls_process_server_hello_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.782 INFO analysis - extract_namespace: Demangled name: tls_process_server_hello_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.782 INFO analysis - extract_namespace: Demangling: tls_version_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.782 INFO analysis - extract_namespace: Demangled name: tls_version_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - extract_namespace: Demangling: tls_process_application_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - extract_namespace: Demangled name: tls_process_application_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - extract_namespace: Demangling: tls_process_server_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - extract_namespace: Demangled name: tls_process_server_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - extract_namespace: Demangling: tls_process_server_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.783 INFO analysis - extract_namespace: Demangled name: tls_process_server_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.784 INFO analysis - extract_namespace: Demangling: tls_process_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.784 INFO analysis - extract_namespace: Demangled name: tls_process_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.784 INFO analysis - extract_namespace: Demangling: tls_process_server_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.784 INFO analysis - extract_namespace: Demangled name: tls_process_server_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.785 INFO analysis - extract_namespace: Demangling: tls_process_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.785 INFO analysis - extract_namespace: Demangled name: tls_process_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.785 INFO analysis - extract_namespace: Demangling: tls_process_server_hello_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.785 INFO analysis - extract_namespace: Demangled name: tls_process_server_hello_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.786 INFO analysis - extract_namespace: Demangling: tls_process_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.786 INFO analysis - extract_namespace: Demangled name: tls_process_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.786 INFO analysis - extract_namespace: Demangling: tlsv1_client_process_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.786 INFO analysis - extract_namespace: Demangled name: tlsv1_client_process_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.787 INFO analysis - extract_namespace: Demangling: tlsv1_key_x_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.787 INFO analysis - extract_namespace: Demangled name: tlsv1_key_x_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.787 INFO analysis - extract_namespace: Demangling: tlsv1_key_x_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.787 INFO analysis - extract_namespace: Demangled name: tlsv1_key_x_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.788 INFO analysis - extract_namespace: Demangling: tls_write_client_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.788 INFO analysis - extract_namespace: Demangled name: tls_write_client_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.788 INFO analysis - extract_namespace: Demangling: tls_write_client_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.788 INFO analysis - extract_namespace: Demangled name: tls_write_client_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.788 INFO analysis - extract_namespace: Demangling: tls_write_client_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - extract_namespace: Demangled name: tls_write_client_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - extract_namespace: Demangling: tls_write_client_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - extract_namespace: Demangled name: tls_write_client_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - extract_namespace: Demangling: tls_write_client_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - extract_namespace: Demangled name: tls_write_client_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.790 INFO analysis - extract_namespace: Demangling: tls_client_cert_chain_der_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.790 INFO analysis - extract_namespace: Demangled name: tls_client_cert_chain_der_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.790 INFO analysis - extract_namespace: Demangling: tlsv1_client_send_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.790 INFO analysis - extract_namespace: Demangled name: tlsv1_client_send_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.791 INFO analysis - extract_namespace: Demangling: tls_send_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.791 INFO analysis - extract_namespace: Demangled name: tls_send_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.791 INFO analysis - extract_namespace: Demangling: tls_send_client_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.791 INFO analysis - extract_namespace: Demangled name: tls_send_client_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.792 INFO analysis - extract_namespace: Demangling: tlsv1_client_handshake_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.792 INFO analysis - extract_namespace: Demangled name: tlsv1_client_handshake_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.792 INFO analysis - extract_namespace: Demangling: tls_send_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.792 INFO analysis - extract_namespace: Demangled name: tls_send_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.793 INFO analysis - extract_namespace: Demangling: ocsp_hash_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.793 INFO analysis - extract_namespace: Demangled name: ocsp_hash_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.793 INFO analysis - extract_namespace: Demangling: tls_process_ocsp_single_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.793 INFO analysis - extract_namespace: Demangled name: tls_process_ocsp_single_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.794 INFO analysis - extract_namespace: Demangling: tls_process_ocsp_responses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.794 INFO analysis - extract_namespace: Demangled name: tls_process_ocsp_responses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.794 INFO analysis - extract_namespace: Demangling: ocsp_responder_id_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.794 INFO analysis - extract_namespace: Demangled name: ocsp_responder_id_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.794 INFO analysis - extract_namespace: Demangling: tls_process_basic_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.795 INFO analysis - extract_namespace: Demangled name: tls_process_basic_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.795 INFO analysis - extract_namespace: Demangling: is_oid_basic_ocsp_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.795 INFO analysis - extract_namespace: Demangled name: is_oid_basic_ocsp_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.795 INFO analysis - extract_namespace: Demangling: asn1_is_enumerated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.795 INFO analysis - extract_namespace: Demangled name: asn1_is_enumerated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.796 INFO analysis - extract_namespace: Demangling: tls_process_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.796 INFO analysis - extract_namespace: Demangled name: tls_process_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.796 INFO analysis - extract_namespace: Demangling: tls_verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.796 INFO analysis - extract_namespace: Demangled name: tls_verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.797 INFO analysis - extract_namespace: Demangling: tls_key_x_server_params_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.797 INFO analysis - extract_namespace: Demangled name: tls_key_x_server_params_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.797 INFO analysis - extract_namespace: Demangling: tlsv12_key_x_server_params_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.797 INFO analysis - extract_namespace: Demangled name: tlsv12_key_x_server_params_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.798 INFO analysis - extract_namespace: Demangling: tls_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.798 INFO analysis - extract_namespace: Demangled name: tls_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.798 INFO analysis - extract_namespace: Demangling: tls_version_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.798 INFO analysis - extract_namespace: Demangled name: tls_version_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.799 INFO analysis - extract_namespace: Demangling: tls_version_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.799 INFO analysis - extract_namespace: Demangled name: tls_version_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.799 INFO analysis - extract_namespace: Demangling: tls_verify_hash_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.799 INFO analysis - extract_namespace: Demangled name: tls_verify_hash_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.800 INFO analysis - extract_namespace: Demangling: tls_verify_hash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.800 INFO analysis - extract_namespace: Demangled name: tls_verify_hash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.800 INFO analysis - extract_namespace: Demangling: tls_verify_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.800 INFO analysis - extract_namespace: Demangled name: tls_verify_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.801 INFO analysis - extract_namespace: Demangling: tls_parse_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.801 INFO analysis - extract_namespace: Demangled name: tls_parse_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.801 INFO analysis - extract_namespace: Demangling: tls_server_key_exchange_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.801 INFO analysis - extract_namespace: Demangled name: tls_server_key_exchange_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.802 INFO analysis - extract_namespace: Demangling: tls_get_cipher_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.802 INFO analysis - extract_namespace: Demangled name: tls_get_cipher_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.802 INFO analysis - extract_namespace: Demangling: tls_get_cipher_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.802 INFO analysis - extract_namespace: Demangled name: tls_get_cipher_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.802 INFO analysis - extract_namespace: Demangling: tlsv1_set_dhparams_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.803 INFO analysis - extract_namespace: Demangled name: tlsv1_set_dhparams_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.803 INFO analysis - extract_namespace: Demangling: tlsv1_set_key_enc_pem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.803 INFO analysis - extract_namespace: Demangled name: tlsv1_set_key_enc_pem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.803 INFO analysis - extract_namespace: Demangling: search_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.803 INFO analysis - extract_namespace: Demangled name: search_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.804 INFO analysis - extract_namespace: Demangling: tlsv1_set_key_pem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.804 INFO analysis - extract_namespace: Demangled name: tlsv1_set_key_pem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.804 INFO analysis - extract_namespace: Demangling: tlsv1_add_cert_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.804 INFO analysis - extract_namespace: Demangled name: tlsv1_add_cert_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.805 INFO analysis - extract_namespace: Demangling: tlsv1_add_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.805 INFO analysis - extract_namespace: Demangled name: tlsv1_add_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.805 INFO analysis - extract_namespace: Demangling: tlsv1_set_dhparams_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.805 INFO analysis - extract_namespace: Demangled name: tlsv1_set_dhparams_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.806 INFO analysis - extract_namespace: Demangling: tlsv1_set_dhparams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.806 INFO analysis - extract_namespace: Demangled name: tlsv1_set_dhparams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.806 INFO analysis - extract_namespace: Demangling: tlsv1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.806 INFO analysis - extract_namespace: Demangled name: tlsv1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.807 INFO analysis - extract_namespace: Demangling: tlsv1_set_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.807 INFO analysis - extract_namespace: Demangled name: tlsv1_set_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.807 INFO analysis - extract_namespace: Demangling: tlsv1_set_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.807 INFO analysis - extract_namespace: Demangled name: tlsv1_set_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.808 INFO analysis - extract_namespace: Demangling: tlsv1_set_cert_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.808 INFO analysis - extract_namespace: Demangled name: tlsv1_set_cert_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.808 INFO analysis - extract_namespace: Demangling: tlsv1_set_ca_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.808 INFO analysis - extract_namespace: Demangled name: tlsv1_set_ca_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.809 INFO analysis - extract_namespace: Demangling: tlsv1_cred_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.809 INFO analysis - extract_namespace: Demangled name: tlsv1_cred_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.809 INFO analysis - extract_namespace: Demangling: tlsv1_cred_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.809 INFO analysis - extract_namespace: Demangled name: tlsv1_cred_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.810 INFO analysis - extract_namespace: Demangling: tlsv1_record_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.810 INFO analysis - extract_namespace: Demangled name: tlsv1_record_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.810 INFO analysis - extract_namespace: Demangling: tlsv1_record_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.810 INFO analysis - extract_namespace: Demangled name: tlsv1_record_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.811 INFO analysis - extract_namespace: Demangling: tlsv1_record_change_read_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.811 INFO analysis - extract_namespace: Demangled name: tlsv1_record_change_read_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.811 INFO analysis - extract_namespace: Demangling: tlsv1_record_change_write_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.811 INFO analysis - extract_namespace: Demangled name: tlsv1_record_change_write_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.811 INFO analysis - extract_namespace: Demangling: tlsv1_record_set_cipher_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.812 INFO analysis - extract_namespace: Demangled name: tlsv1_record_set_cipher_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.812 INFO analysis - extract_namespace: Demangling: tlsv1_server_get_dh_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.812 INFO analysis - extract_namespace: Demangled name: tlsv1_server_get_dh_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.812 INFO analysis - extract_namespace: Demangling: tlsv1_server_get_write_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.812 INFO analysis - extract_namespace: Demangled name: tlsv1_server_get_write_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.813 INFO analysis - extract_namespace: Demangling: tlsv1_server_get_read_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.813 INFO analysis - extract_namespace: Demangled name: tlsv1_server_get_read_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.813 INFO analysis - extract_namespace: Demangling: tlsv1_server_get_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.813 INFO analysis - extract_namespace: Demangled name: tlsv1_server_get_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.814 INFO analysis - extract_namespace: Demangling: tlsv1_server_set_log_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.814 INFO analysis - extract_namespace: Demangled name: tlsv1_server_set_log_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.814 INFO analysis - extract_namespace: Demangling: tlsv1_server_set_session_ticket_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.814 INFO analysis - extract_namespace: Demangled name: tlsv1_server_set_session_ticket_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.815 INFO analysis - extract_namespace: Demangling: tlsv1_server_set_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.815 INFO analysis - extract_namespace: Demangled name: tlsv1_server_set_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.815 INFO analysis - extract_namespace: Demangling: tlsv1_server_set_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.815 INFO analysis - extract_namespace: Demangled name: tlsv1_server_set_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.816 INFO analysis - extract_namespace: Demangling: tlsv1_server_get_keyblock_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.816 INFO analysis - extract_namespace: Demangled name: tlsv1_server_get_keyblock_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.816 INFO analysis - extract_namespace: Demangling: tlsv1_server_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.816 INFO analysis - extract_namespace: Demangled name: tlsv1_server_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.817 INFO analysis - extract_namespace: Demangling: tlsv1_server_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.817 INFO analysis - extract_namespace: Demangled name: tlsv1_server_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.817 INFO analysis - extract_namespace: Demangling: tlsv1_server_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.817 INFO analysis - extract_namespace: Demangled name: tlsv1_server_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.818 INFO analysis - extract_namespace: Demangling: tlsv1_server_clear_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.818 INFO analysis - extract_namespace: Demangled name: tlsv1_server_clear_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.818 INFO analysis - extract_namespace: Demangling: tlsv1_server_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.818 INFO analysis - extract_namespace: Demangled name: tlsv1_server_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.819 INFO analysis - extract_namespace: Demangling: tlsv1_server_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.819 INFO analysis - extract_namespace: Demangled name: tlsv1_server_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.819 INFO analysis - extract_namespace: Demangling: tlsv1_server_established Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.819 INFO analysis - extract_namespace: Demangled name: tlsv1_server_established Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.820 INFO analysis - extract_namespace: Demangling: tlsv1_server_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.820 INFO analysis - extract_namespace: Demangled name: tlsv1_server_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.820 INFO analysis - extract_namespace: Demangling: tlsv1_server_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.820 INFO analysis - extract_namespace: Demangled name: tlsv1_server_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.820 INFO analysis - extract_namespace: Demangling: tlsv1_server_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.821 INFO analysis - extract_namespace: Demangled name: tlsv1_server_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.821 INFO analysis - extract_namespace: Demangling: tlsv1_server_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.821 INFO analysis - extract_namespace: Demangled name: tlsv1_server_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.821 INFO analysis - extract_namespace: Demangling: tlsv1_server_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - extract_namespace: Demangled name: tlsv1_server_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - extract_namespace: Demangling: tlsv1_server_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - extract_namespace: Demangled name: tlsv1_server_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - extract_namespace: Demangling: tlsv1_server_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - extract_namespace: Demangled name: tlsv1_server_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.823 INFO analysis - extract_namespace: Demangling: tlsv1_server_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.823 INFO analysis - extract_namespace: Demangled name: tlsv1_server_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.823 INFO analysis - extract_namespace: Demangling: tlsv1_server_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.823 INFO analysis - extract_namespace: Demangled name: tlsv1_server_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.824 INFO analysis - extract_namespace: Demangling: tlsv1_server_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.824 INFO analysis - extract_namespace: Demangled name: tlsv1_server_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.824 INFO analysis - extract_namespace: Demangling: tls_process_client_key_exchange_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.824 INFO analysis - extract_namespace: Demangled name: tls_process_client_key_exchange_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.825 INFO analysis - extract_namespace: Demangling: tls_process_client_key_exchange_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.825 INFO analysis - extract_namespace: Demangled name: tls_process_client_key_exchange_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.825 INFO analysis - extract_namespace: Demangling: tls_process_status_request_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.825 INFO analysis - extract_namespace: Demangled name: tls_process_status_request_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.826 INFO analysis - extract_namespace: Demangling: tls_process_status_request_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.826 INFO analysis - extract_namespace: Demangled name: tls_process_status_request_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.826 INFO analysis - extract_namespace: Demangling: testing_cipher_suite_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.826 INFO analysis - extract_namespace: Demangled name: testing_cipher_suite_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.827 INFO analysis - extract_namespace: Demangling: tls_process_client_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.827 INFO analysis - extract_namespace: Demangled name: tls_process_client_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.827 INFO analysis - extract_namespace: Demangling: tls_process_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.827 INFO analysis - extract_namespace: Demangled name: tls_process_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.828 INFO analysis - extract_namespace: Demangling: tls_process_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.828 INFO analysis - extract_namespace: Demangled name: tls_process_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.828 INFO analysis - extract_namespace: Demangling: tls_process_client_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.828 INFO analysis - extract_namespace: Demangled name: tls_process_client_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.829 INFO analysis - extract_namespace: Demangling: tls_process_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.829 INFO analysis - extract_namespace: Demangled name: tls_process_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.829 INFO analysis - extract_namespace: Demangling: tlsv1_server_process_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.829 INFO analysis - extract_namespace: Demangled name: tlsv1_server_process_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.830 INFO analysis - extract_namespace: Demangling: tls_write_server_hello_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.830 INFO analysis - extract_namespace: Demangled name: tls_write_server_hello_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.830 INFO analysis - extract_namespace: Demangling: tls_write_server_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.830 INFO analysis - extract_namespace: Demangled name: tls_write_server_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.831 INFO analysis - extract_namespace: Demangling: tls_write_server_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.831 INFO analysis - extract_namespace: Demangled name: tls_write_server_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.831 INFO analysis - extract_namespace: Demangling: tls_write_server_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.831 INFO analysis - extract_namespace: Demangled name: tls_write_server_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.832 INFO analysis - extract_namespace: Demangling: tls_write_server_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.832 INFO analysis - extract_namespace: Demangled name: tls_write_server_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.832 INFO analysis - extract_namespace: Demangling: tls_write_server_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.832 INFO analysis - extract_namespace: Demangled name: tls_write_server_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.833 INFO analysis - extract_namespace: Demangling: tls_write_server_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.833 INFO analysis - extract_namespace: Demangled name: tls_write_server_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.833 INFO analysis - extract_namespace: Demangling: tls_write_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.833 INFO analysis - extract_namespace: Demangled name: tls_write_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.834 INFO analysis - extract_namespace: Demangling: tls_server_cert_chain_der_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.834 INFO analysis - extract_namespace: Demangled name: tls_server_cert_chain_der_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.834 INFO analysis - extract_namespace: Demangling: tlsv1_server_send_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.834 INFO analysis - extract_namespace: Demangled name: tlsv1_server_send_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.835 INFO analysis - extract_namespace: Demangling: tls_send_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.835 INFO analysis - extract_namespace: Demangled name: tls_send_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.835 INFO analysis - extract_namespace: Demangling: tlsv1_server_handshake_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.835 INFO analysis - extract_namespace: Demangled name: tlsv1_server_handshake_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.836 INFO analysis - extract_namespace: Demangling: tls_prf_sha1_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.836 INFO analysis - extract_namespace: Demangled name: tls_prf_sha1_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.836 INFO analysis - extract_namespace: Demangling: tls_prf_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.836 INFO analysis - extract_namespace: Demangled name: tls_prf_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.837 INFO analysis - extract_namespace: Demangling: crypto_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.837 INFO analysis - extract_namespace: Demangled name: crypto_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.837 INFO analysis - extract_namespace: Demangling: crypto_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.837 INFO analysis - extract_namespace: Demangled name: crypto_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangling: dl_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangled name: dl_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangling: eloop_wait_for_read_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangled name: eloop_wait_for_read_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangling: eloop_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangled name: eloop_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangling: eloop_sock_table_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - extract_namespace: Demangled name: eloop_sock_table_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - extract_namespace: Demangling: eloop_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - extract_namespace: Demangled name: eloop_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - extract_namespace: Demangling: eloop_remove_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - extract_namespace: Demangled name: eloop_remove_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - extract_namespace: Demangling: eloop_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - extract_namespace: Demangled name: eloop_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.839 INFO analysis - extract_namespace: Demangling: eloop_sock_table_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - extract_namespace: Demangled name: eloop_sock_table_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - extract_namespace: Demangling: eloop_sock_table_set_fds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - extract_namespace: Demangled name: eloop_sock_table_set_fds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - extract_namespace: Demangling: eloop_process_pending_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - extract_namespace: Demangled name: eloop_process_pending_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - extract_namespace: Demangling: dl_list_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - extract_namespace: Demangled name: dl_list_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangling: eloop_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangled name: eloop_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangling: os_reltime_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangled name: os_reltime_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangling: os_reltime_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangled name: os_reltime_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangling: eloop_register_signal_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - extract_namespace: Demangled name: eloop_register_signal_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - extract_namespace: Demangling: eloop_register_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - extract_namespace: Demangled name: eloop_register_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - extract_namespace: Demangling: eloop_handle_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - extract_namespace: Demangled name: eloop_handle_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - extract_namespace: Demangling: eloop_handle_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - extract_namespace: Demangled name: eloop_handle_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.842 INFO analysis - extract_namespace: Demangling: eloop_register_signal_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - extract_namespace: Demangled name: eloop_register_signal_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - extract_namespace: Demangling: eloop_replenish_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - extract_namespace: Demangled name: eloop_replenish_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - extract_namespace: Demangling: eloop_cancel_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - extract_namespace: Demangled name: eloop_cancel_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - extract_namespace: Demangling: eloop_register_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - extract_namespace: Demangled name: eloop_register_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangling: dl_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangled name: dl_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangling: dl_list_add_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangled name: dl_list_add_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangling: eloop_deplete_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangled name: eloop_deplete_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangling: eloop_is_timeout_registered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - extract_namespace: Demangled name: eloop_is_timeout_registered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - extract_namespace: Demangling: eloop_cancel_timeout_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - extract_namespace: Demangled name: eloop_cancel_timeout_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - extract_namespace: Demangling: eloop_sock_table_remove_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - extract_namespace: Demangled name: eloop_sock_table_remove_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - extract_namespace: Demangling: eloop_sock_table_add_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - extract_namespace: Demangled name: eloop_sock_table_add_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangling: eloop_get_sock_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangled name: eloop_get_sock_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangling: eloop_unregister_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangled name: eloop_unregister_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangling: eloop_unregister_read_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangled name: eloop_unregister_read_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangling: eloop_register_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - extract_namespace: Demangled name: eloop_register_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangling: eloop_register_read_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangled name: eloop_register_read_sock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangling: eloop_sock_requeue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangled name: eloop_sock_requeue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangling: dl_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangled name: dl_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangling: eloop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - extract_namespace: Demangled name: eloop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.848 INFO analysis - extract_namespace: Demangling: wpa_pasn_add_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.848 INFO analysis - extract_namespace: Demangled name: wpa_pasn_add_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.849 INFO analysis - extract_namespace: Demangling: wpa_pasn_add_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.849 INFO analysis - extract_namespace: Demangled name: wpa_pasn_add_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.850 INFO analysis - extract_namespace: Demangling: wpa_pasn_parse_parameter_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.850 INFO analysis - extract_namespace: Demangled name: wpa_pasn_parse_parameter_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.850 INFO analysis - extract_namespace: Demangling: wpa_pasn_validate_rsne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.850 INFO analysis - extract_namespace: Demangled name: wpa_pasn_validate_rsne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.851 INFO analysis - extract_namespace: Demangling: wpa_pasn_add_wrapped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.851 INFO analysis - extract_namespace: Demangled name: wpa_pasn_add_wrapped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.851 INFO analysis - extract_namespace: Demangling: wpa_pasn_add_parameter_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.851 INFO analysis - extract_namespace: Demangled name: wpa_pasn_add_parameter_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.852 INFO analysis - extract_namespace: Demangling: wpa_pasn_add_rsne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.852 INFO analysis - extract_namespace: Demangled name: wpa_pasn_add_rsne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.853 INFO analysis - extract_namespace: Demangling: wpa_pasn_build_auth_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.853 INFO analysis - extract_namespace: Demangled name: wpa_pasn_build_auth_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.853 INFO analysis - extract_namespace: Demangling: fils_domain_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.853 INFO analysis - extract_namespace: Demangled name: fils_domain_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.854 INFO analysis - extract_namespace: Demangling: pasn_auth_frame_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.854 INFO analysis - extract_namespace: Demangled name: pasn_auth_frame_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.855 INFO analysis - extract_namespace: Demangling: pasn_use_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.855 INFO analysis - extract_namespace: Demangled name: pasn_use_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.855 INFO analysis - extract_namespace: Demangling: pasn_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.855 INFO analysis - extract_namespace: Demangled name: pasn_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.856 INFO analysis - extract_namespace: Demangling: wpa_ltf_keyseed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.856 INFO analysis - extract_namespace: Demangled name: wpa_ltf_keyseed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.857 INFO analysis - extract_namespace: Demangling: pasn_mic_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.857 INFO analysis - extract_namespace: Demangled name: pasn_mic_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.857 INFO analysis - extract_namespace: Demangling: pasn_pmk_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.857 INFO analysis - extract_namespace: Demangled name: pasn_pmk_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.858 INFO analysis - extract_namespace: Demangling: fils_key_auth_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.858 INFO analysis - extract_namespace: Demangled name: fils_key_auth_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.859 INFO analysis - extract_namespace: Demangling: fils_pmk_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.859 INFO analysis - extract_namespace: Demangled name: fils_pmk_to_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.859 INFO analysis - extract_namespace: Demangling: fils_pmkid_erp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.859 INFO analysis - extract_namespace: Demangled name: fils_pmkid_erp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - extract_namespace: Demangling: fils_rmsk_to_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - extract_namespace: Demangled name: fils_rmsk_to_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - extract_namespace: Demangling: hmac_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - extract_namespace: Demangled name: hmac_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - extract_namespace: Demangling: hmac_sha384_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - extract_namespace: Demangled name: hmac_sha384_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.861 INFO analysis - extract_namespace: Demangling: sha384_prf_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.861 INFO analysis - extract_namespace: Demangled name: sha384_prf_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.862 INFO analysis - extract_namespace: Demangling: sha384_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.862 INFO analysis - extract_namespace: Demangled name: sha384_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.862 INFO analysis - extract_namespace: Demangling: hmac_sha384_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.862 INFO analysis - extract_namespace: Demangled name: hmac_sha384_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.863 INFO analysis - extract_namespace: Demangling: os_reltime_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.863 INFO analysis - extract_namespace: Demangled name: os_reltime_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.865 INFO analysis - extract_namespace: Demangling: os_reltime_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.865 INFO analysis - extract_namespace: Demangled name: os_reltime_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.867 INFO analysis - extract_namespace: Demangling: auth_build_token_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.867 INFO analysis - extract_namespace: Demangled name: auth_build_token_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.868 INFO analysis - extract_namespace: Demangling: comeback_token_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.868 INFO analysis - extract_namespace: Demangled name: comeback_token_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.869 INFO analysis - extract_namespace: Demangling: check_comeback_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.869 INFO analysis - extract_namespace: Demangled name: check_comeback_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.871 INFO analysis - extract_namespace: Demangling: pasn_get_fils_wd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.871 INFO analysis - extract_namespace: Demangled name: pasn_get_fils_wd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.872 INFO analysis - extract_namespace: Demangling: pasn_get_sae_wd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.872 INFO analysis - extract_namespace: Demangled name: pasn_get_sae_wd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.873 INFO analysis - extract_namespace: Demangling: pasn_wd_handle_sae_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.873 INFO analysis - extract_namespace: Demangled name: pasn_wd_handle_sae_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.874 INFO analysis - extract_namespace: Demangling: handle_auth_pasn_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.875 INFO analysis - extract_namespace: Demangled name: handle_auth_pasn_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.876 INFO analysis - extract_namespace: Demangling: pasn_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.876 INFO analysis - extract_namespace: Demangled name: pasn_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.877 INFO analysis - extract_namespace: Demangling: pasn_wd_handle_sae_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.877 INFO analysis - extract_namespace: Demangled name: pasn_wd_handle_sae_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.878 INFO analysis - extract_namespace: Demangling: handle_auth_pasn_comeback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.878 INFO analysis - extract_namespace: Demangled name: handle_auth_pasn_comeback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.879 INFO analysis - extract_namespace: Demangling: handle_auth_pasn_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.880 INFO analysis - extract_namespace: Demangled name: handle_auth_pasn_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.881 INFO analysis - extract_namespace: Demangling: handle_auth_pasn_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.881 INFO analysis - extract_namespace: Demangled name: handle_auth_pasn_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.882 INFO analysis - extract_namespace: Demangling: pasn_get_wrapped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.882 INFO analysis - extract_namespace: Demangled name: pasn_get_wrapped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.883 INFO analysis - extract_namespace: Demangling: pasn_send_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.883 INFO analysis - extract_namespace: Demangled name: pasn_send_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.884 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.884 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangling: hmac_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangled name: hmac_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangling: hmac_sha512_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangled name: hmac_sha512_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangling: aes_128_ctr_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangled name: aes_128_ctr_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangling: aes_ctr_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - extract_namespace: Demangled name: aes_ctr_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangling: pad_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangled name: pad_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangling: xorend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangled name: xorend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangling: xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangled name: xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangling: dbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangled name: dbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangling: aes_siv_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - extract_namespace: Demangled name: aes_siv_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangling: aes_s2v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangled name: aes_s2v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangling: aes_siv_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangled name: aes_siv_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangling: hmac_sha512_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangled name: hmac_sha512_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangling: dpp_parse_uri_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangling: dpp_parse_uri_supported_curves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri_supported_curves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangling: dpp_clone_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangled name: dpp_clone_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangling: dpp_compatible_netrole Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangled name: dpp_compatible_netrole Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangling: dpp_copy_ppkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangled name: dpp_copy_ppkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangling: dpp_parse_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangled name: dpp_parse_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangling: dpp_key_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - extract_namespace: Demangled name: dpp_key_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangling: dpp_parse_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangled name: dpp_parse_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangling: dpp_parse_cred_dot1x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangled name: dpp_parse_cred_dot1x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangling: dpp_auth_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangled name: dpp_auth_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangling: dpp_parse_cred_dpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangled name: dpp_parse_cred_dpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangling: dpp_akm_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - extract_namespace: Demangled name: dpp_akm_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangling: dpp_akm_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangled name: dpp_akm_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangling: dpp_parse_cred_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangled name: dpp_parse_cred_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangling: dpp_copy_csign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangled name: dpp_copy_csign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangling: dpp_akm_dpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangled name: dpp_akm_dpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangling: dpp_copy_netaccesskey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - extract_namespace: Demangled name: dpp_copy_netaccesskey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangling: dpp_akm_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangled name: dpp_akm_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangling: dpp_build_legacy_cred_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangled name: dpp_build_legacy_cred_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangling: dpp_build_conf_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangling: dpp_supports_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangled name: dpp_supports_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangling: dpp_build_conf_obj_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_obj_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangling: dpp_akm_ver2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangled name: dpp_akm_ver2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangling: dpp_akm_selector_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangled name: dpp_akm_selector_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangling: dpp_akm_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangled name: dpp_akm_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangling: dpp_build_conf_obj_dpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_obj_dpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangling: dpp_netrole_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - extract_namespace: Demangled name: dpp_netrole_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangling: dpp_build_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangled name: dpp_build_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangling: dpp_configuration_parse_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangled name: dpp_configuration_parse_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangling: dpp_configuration_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangled name: dpp_configuration_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangling: dpp_configuration_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangled name: dpp_configuration_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangling: dpp_configuration_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - extract_namespace: Demangled name: dpp_configuration_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangling: bin_str_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangled name: bin_str_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangling: dpp_channel_ok_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangled name: dpp_channel_ok_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangling: freq_included Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangled name: freq_included Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangling: dpp_notify_chirp_received Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangled name: dpp_notify_chirp_received Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangling: dpp_build_presence_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - extract_namespace: Demangled name: dpp_build_presence_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangling: dpp_alloc_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangled name: dpp_alloc_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangling: dpp_build_attr_r_bootstrap_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangled name: dpp_build_attr_r_bootstrap_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangling: dpp_notify_auth_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangled name: dpp_notify_auth_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangling: dpp_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangled name: dpp_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangling: dpp_global_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - extract_namespace: Demangled name: dpp_global_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangling: dpp_configurator_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangled name: dpp_configurator_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangling: dpp_configurator_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangled name: dpp_configurator_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_info_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_info_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangling: dpp_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - extract_namespace: Demangled name: dpp_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangling: dpp_configurator_find_kid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangled name: dpp_configurator_find_kid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangling: dpp_configurator_gen_kid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangled name: dpp_configurator_gen_kid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangling: dpp_configurator_from_backup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangled name: dpp_configurator_from_backup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangling: dpp_next_configurator_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangled name: dpp_next_configurator_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangling: dpp_configurator_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - extract_namespace: Demangled name: dpp_configurator_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangling: dpp_configurator_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangled name: dpp_configurator_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangling: dpp_configurator_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangled name: dpp_configurator_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangling: dpp_configurator_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangled name: dpp_configurator_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangling: dpp_configurator_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangled name: dpp_configurator_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangling: dpp_keygen_configurator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.898 INFO analysis - extract_namespace: Demangled name: dpp_keygen_configurator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangling: dpp_configurator_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangled name: dpp_configurator_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangling: dpp_nfc_update_bi_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangled name: dpp_nfc_update_bi_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangling: dpp_gen_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangled name: dpp_gen_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangling: is_zero_ether_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangled name: is_zero_ether_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.899 INFO analysis - extract_namespace: Demangling: dpp_nfc_update_bi_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangled name: dpp_nfc_update_bi_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangling: dpp_nfc_update_bi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangled name: dpp_nfc_update_bi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_find_chirp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_find_chirp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_find_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_find_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_type_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_type_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_get_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_get_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangling: dpp_parse_uri_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangling: dpp_parse_supported_curves_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangled name: dpp_parse_supported_curves_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangling: dpp_parse_uri_chan_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri_chan_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangling: dpp_parse_uri_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangling: dpp_parse_uri_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangling: dpp_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangled name: dpp_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangling: dpp_uri_valid_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangled name: dpp_uri_valid_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangling: dpp_add_nfc_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangled name: dpp_add_nfc_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangling: dpp_parse_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.903 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangling: dpp_parse_uri_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangled name: dpp_parse_uri_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangling: dpp_add_qr_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangled name: dpp_add_qr_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangling: dpp_peer_intro_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangled name: dpp_peer_intro_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangling: dpp_peer_intro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangled name: dpp_peer_intro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.904 INFO analysis - extract_namespace: Demangling: dpp_parse_own_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangled name: dpp_parse_own_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangling: dpp_connector_match_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangled name: dpp_connector_match_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangling: dpp_connector_compatible_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangled name: dpp_connector_compatible_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangling: dpp_configurator_own_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangled name: dpp_configurator_own_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangling: dpp_build_conf_obj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_obj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangling: dpp_parse_conf_obj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangled name: dpp_parse_conf_obj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangling: dpp_akm_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangled name: dpp_akm_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangling: dpp_get_peer_bi_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangled name: dpp_get_peer_bi_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangling: dpp_build_conn_status_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangled name: dpp_build_conn_status_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangling: dpp_build_conn_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.906 INFO analysis - extract_namespace: Demangled name: dpp_build_conn_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangling: valid_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangled name: valid_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangling: dpp_conn_status_result_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangled name: dpp_conn_status_result_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangling: dpp_get_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangled name: dpp_get_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangling: dpp_check_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangled name: dpp_check_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.907 INFO analysis - extract_namespace: Demangling: dpp_build_conf_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangling: dpp_build_attr_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangled name: dpp_build_attr_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangling: dpp_conf_result_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangled name: dpp_conf_result_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangling: dpp_get_attr_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangled name: dpp_get_attr_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangling: dpp_get_csr_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - extract_namespace: Demangled name: dpp_get_csr_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangling: dpp_conf_resp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangled name: dpp_conf_resp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangling: dpp_conf_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangled name: dpp_conf_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangling: dpp_build_conf_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangling: dpp_auth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangled name: dpp_auth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangling: dpp_configuration_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - extract_namespace: Demangled name: dpp_configuration_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangling: dpp_set_configurator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangled name: dpp_set_configurator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangling: dpp_build_conf_req_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_req_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangling: dpp_build_conf_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangling: dpp_build_conf_req_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_req_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.910 INFO analysis - extract_namespace: Demangling: dpp_write_adv_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangled name: dpp_write_adv_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangling: dpp_write_gas_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangled name: dpp_write_gas_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangling: dpp_alloc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangled name: dpp_alloc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangling: freq_to_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangled name: freq_to_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangling: dpp_channel_local_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - extract_namespace: Demangled name: dpp_channel_local_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangling: dpp_channel_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangled name: dpp_channel_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangling: dpp_prepare_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangled name: dpp_prepare_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangling: dpp_build_attr_i_bootstrap_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangled name: dpp_build_attr_i_bootstrap_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangling: dpp_auth_build_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangled name: dpp_auth_build_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangling: dpp_auth_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.912 INFO analysis - extract_namespace: Demangled name: dpp_auth_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangling: dpp_auth_conf_rx_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangled name: dpp_auth_conf_rx_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangling: dpp_auth_conf_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangled name: dpp_auth_conf_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangling: dpp_auth_build_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangled name: dpp_auth_build_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangling: dpp_auth_resp_rx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - extract_namespace: Demangled name: dpp_auth_resp_rx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangling: dpp_auth_resp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangled name: dpp_auth_resp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangling: dpp_auth_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangled name: dpp_auth_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangling: dpp_autogen_bootstrap_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangled name: dpp_autogen_bootstrap_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangling: dpp_auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangled name: dpp_auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangling: dpp_notify_new_qr_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - extract_namespace: Demangled name: dpp_notify_new_qr_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangling: dpp_auth_build_resp_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangled name: dpp_auth_build_resp_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangling: dpp_auth_build_resp_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangled name: dpp_auth_build_resp_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangling: dpp_auth_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangled name: dpp_auth_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangling: asn1_is_utf8string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangled name: asn1_is_utf8string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.915 INFO analysis - extract_namespace: Demangling: dpp_parse_one_asymmetric_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangled name: dpp_parse_one_asymmetric_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangling: dpp_free_asymmetric_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangled name: dpp_free_asymmetric_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangling: dpp_parse_encrypted_content_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangled name: dpp_parse_encrypted_content_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangling: dpp_parse_recipient_infos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangled name: dpp_parse_recipient_infos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangling: dpp_build_conf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - extract_namespace: Demangled name: dpp_build_conf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangling: dpp_build_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangled name: dpp_build_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangling: dpp_build_key_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangled name: dpp_build_key_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangling: dpp_build_key_pkg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangled name: dpp_build_key_pkg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangling: dpp_build_pbkdf2_alg_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangled name: dpp_build_pbkdf2_alg_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.917 INFO analysis - extract_namespace: Demangling: dpp_build_pw_recipient_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangled name: dpp_build_pw_recipient_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangling: dpp_parse_dpp_asymmetric_key_package Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangled name: dpp_parse_dpp_asymmetric_key_package Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangling: dpp_parse_enveloped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangled name: dpp_parse_enveloped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangling: dpp_conf_resp_env_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangled name: dpp_conf_resp_env_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangling: dpp_build_enc_cont_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.918 INFO analysis - extract_namespace: Demangled name: dpp_build_enc_cont_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangling: dpp_build_recipient_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangled name: dpp_build_recipient_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangling: dpp_gen_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangled name: dpp_gen_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangling: dpp_build_enveloped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangled name: dpp_build_enveloped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangling: dpp_decrypt_e_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - extract_namespace: Demangled name: dpp_decrypt_e_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangling: dpp_free_reconfig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangled name: dpp_free_reconfig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangling: dpp_update_reconfig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangled name: dpp_update_reconfig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangling: dpp_gen_reconfig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangled name: dpp_gen_reconfig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangling: dpp_validate_csr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangled name: dpp_validate_csr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.920 INFO analysis - extract_namespace: Demangling: dpp_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangled name: dpp_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangling: dpp_build_csr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangled name: dpp_build_csr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangling: dpp_pfs_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangled name: dpp_pfs_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangling: dpp_pfs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangled name: dpp_pfs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangling: dpp_pfs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - extract_namespace: Demangled name: dpp_pfs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangling: dpp_set_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangled name: dpp_set_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangling: dpp_get_curve_ike_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangled name: dpp_get_curve_ike_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangling: dpp_build_conn_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangled name: dpp_build_conn_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangling: dpp_build_jws_prot_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - extract_namespace: Demangled name: dpp_build_jws_prot_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangling: dpp_sign_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangled name: dpp_sign_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangling: dpp_reconfig_derive_ke_initiator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_derive_ke_initiator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangling: dpp_set_pubkey_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangled name: dpp_set_pubkey_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangling: dpp_debug_print_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangled name: dpp_debug_print_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangling: dpp_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.923 INFO analysis - extract_namespace: Demangled name: dpp_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangling: dpp_reconfig_derive_ke_responder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_derive_ke_responder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangling: dpp_gen_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangled name: dpp_gen_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangling: dpp_pkex_derive_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangled name: dpp_pkex_derive_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangling: dpp_pkex_derive_Qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - extract_namespace: Demangled name: dpp_pkex_derive_Qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangling: dpp_hash_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangled name: dpp_hash_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangling: dpp_pkex_get_role_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangled name: dpp_pkex_get_role_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangling: dpp_pkex_derive_Qi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangled name: dpp_pkex_derive_Qi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangling: dpp_derive_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangled name: dpp_derive_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.925 INFO analysis - extract_namespace: Demangling: dpp_derive_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangled name: dpp_derive_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangling: dpp_auth_derive_l_initiator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangled name: dpp_auth_derive_l_initiator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangling: dpp_auth_derive_l_responder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangled name: dpp_auth_derive_l_responder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangling: dpp_gen_i_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangled name: dpp_gen_i_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangling: dpp_gen_r_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - extract_namespace: Demangled name: dpp_gen_r_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangling: dpp_check_signed_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangled name: dpp_check_signed_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangling: dpp_process_signed_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangled name: dpp_process_signed_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangling: dpp_parse_jws_prot_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangled name: dpp_parse_jws_prot_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangling: dpp_check_pubkey_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - extract_namespace: Demangled name: dpp_check_pubkey_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangling: dpp_get_subject_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangled name: dpp_get_subject_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangling: dpp_bi_pubkey_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangled name: dpp_bi_pubkey_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangling: dpp_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangled name: dpp_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangling: dpp_derive_bk_ke Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangled name: dpp_derive_bk_ke Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangling: dpp_hmac_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.928 INFO analysis - extract_namespace: Demangled name: dpp_hmac_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangling: dpp_derive_k2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangled name: dpp_derive_k2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangling: dpp_derive_k1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangled name: dpp_derive_k1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangling: dpp_keygen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangled name: dpp_keygen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangling: dpp_get_curve_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - extract_namespace: Demangled name: dpp_get_curve_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangling: dpp_bootstrap_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangled name: dpp_bootstrap_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangling: dpp_get_pubkey_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangled name: dpp_get_pubkey_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangling: dpp_pbkdf2_f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangled name: dpp_pbkdf2_f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangling: dpp_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - extract_namespace: Demangled name: dpp_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangling: dpp_get_curve_jwk_crv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangled name: dpp_get_curve_jwk_crv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangling: dpp_pkex_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangled name: dpp_pkex_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangling: dpp_pkex_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangled name: dpp_pkex_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangling: dpp_pkex_rx_commit_reveal_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangled name: dpp_pkex_rx_commit_reveal_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangling: dpp_pkex_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.931 INFO analysis - extract_namespace: Demangled name: dpp_pkex_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangling: dpp_pkex_build_commit_reveal_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangled name: dpp_pkex_build_commit_reveal_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangling: dpp_pkex_rx_commit_reveal_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangled name: dpp_pkex_rx_commit_reveal_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangling: dpp_pkex_build_commit_reveal_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangled name: dpp_pkex_build_commit_reveal_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangling: dpp_pkex_rx_exchange_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - extract_namespace: Demangled name: dpp_pkex_rx_exchange_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangling: dpp_pkex_identifier_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangled name: dpp_pkex_identifier_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangling: dpp_pkex_build_exchange_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangled name: dpp_pkex_build_exchange_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangling: dpp_pkex_rx_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangled name: dpp_pkex_rx_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangling: dpp_pkex_build_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - extract_namespace: Demangled name: dpp_pkex_build_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangling: dpp_pkex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangled name: dpp_pkex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangling: dpp_reconfig_auth_conf_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_auth_conf_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangling: dpp_reconfig_auth_resp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_auth_resp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangling: dpp_reconfig_build_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_build_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.934 INFO analysis - extract_namespace: Demangling: dpp_reconfig_build_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_build_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangling: dpp_reconfig_auth_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_auth_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangling: dpp_reconfig_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangling: dpp_configurator_build_own_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangled name: dpp_configurator_build_own_connector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangling: dpp_reconfig_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - extract_namespace: Demangled name: dpp_reconfig_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangling: dpp_build_attr_csign_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangled name: dpp_build_attr_csign_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangling: dpp_build_reconfig_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangled name: dpp_build_reconfig_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangling: dpp_relay_controller_get_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangled name: dpp_relay_controller_get_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangling: dpp_controller_start_gas_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - extract_namespace: Demangled name: dpp_controller_start_gas_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangling: dpp_tcp_send_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangled name: dpp_tcp_send_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangling: dpp_tcp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangled name: dpp_tcp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangling: dpp_conn_tx_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangled name: dpp_conn_tx_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangling: dpp_connection_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - extract_namespace: Demangled name: dpp_connection_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangling: dpp_controller_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangling: dpp_controller_gas_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangled name: dpp_controller_gas_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangling: dpp_controller_auth_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangled name: dpp_controller_auth_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.938 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_gas_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_gas_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangling: dpp_rx_gas_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangled name: dpp_rx_gas_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangling: dpp_tcp_send_comeback_delay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangled name: dpp_tcp_send_comeback_delay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangling: dpp_tcp_send_gas_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.939 INFO analysis - extract_namespace: Demangled name: dpp_tcp_send_gas_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangling: dpp_tcp_gas_query_comeback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangled name: dpp_tcp_gas_query_comeback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangling: dpp_tcp_rx_gas_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangled name: dpp_tcp_rx_gas_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangling: dpp_tcp_build_csr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangled name: dpp_tcp_build_csr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_auth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_auth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_auth_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_auth_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_auth_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_auth_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_conf_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_conf_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_conn_status_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_conn_status_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_presence_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_presence_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_reconfig_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_reconfig_announcement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_reconfig_auth_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_reconfig_auth_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_pkex_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_pkex_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_pkex_exchange_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_pkex_exchange_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_pkex_commit_reveal_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_pkex_commit_reveal_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangling: dpp_controller_rx_pkex_commit_reveal_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangled name: dpp_controller_rx_pkex_commit_reveal_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangling: dpp_controller_conn_status_result_wait_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - extract_namespace: Demangled name: dpp_controller_conn_status_result_wait_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangling: dpp_connection_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangled name: dpp_connection_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangling: dpp_relay_conn_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangled name: dpp_relay_conn_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangling: is_broadcast_ether_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangled name: is_broadcast_ether_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangling: ether_addr_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - extract_namespace: Demangled name: ether_addr_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangling: dpp_tcp_send_conn_status_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangled name: dpp_tcp_send_conn_status_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangling: dpp_tcp_send_conn_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangled name: dpp_tcp_send_conn_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangling: dpp_tcp_conn_status_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangled name: dpp_tcp_conn_status_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangling: dpp_relay_stop_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - extract_namespace: Demangled name: dpp_relay_stop_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangling: dpp_relay_tcp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangled name: dpp_relay_tcp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangling: dl_list_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangled name: dl_list_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangling: dpp_relay_controller_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangled name: dpp_relay_controller_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangling: dpp_relay_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - extract_namespace: Demangled name: dpp_relay_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangling: dpp_relay_remove_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangled name: dpp_relay_remove_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangling: dpp_relay_flush_controllers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangled name: dpp_relay_flush_controllers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangling: dpp_tcp_init_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangled name: dpp_tcp_init_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangling: dpp_controller_is_own_pkex_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangled name: dpp_controller_is_own_pkex_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.947 INFO analysis - extract_namespace: Demangling: dpp_controller_pkex_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangled name: dpp_controller_pkex_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangling: dpp_controller_new_qr_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangled name: dpp_controller_new_qr_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangling: dpp_tcp_peer_id_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangled name: dpp_tcp_peer_id_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangling: dpp_tcp_get_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangled name: dpp_tcp_get_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangling: dpp_controller_get_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.948 INFO analysis - extract_namespace: Demangled name: dpp_controller_get_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangling: dpp_controller_stop_for_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangled name: dpp_controller_stop_for_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangling: dpp_controller_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangled name: dpp_controller_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangling: dpp_controller_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangled name: dpp_controller_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangling: dpp_controller_set_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.949 INFO analysis - extract_namespace: Demangled name: dpp_controller_set_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangling: dpp_controller_tcp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangled name: dpp_controller_tcp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangling: dpp_controller_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangled name: dpp_controller_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangling: dpp_tcp_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangled name: dpp_tcp_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangling: dpp_tcp_auth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.950 INFO analysis - extract_namespace: Demangled name: dpp_tcp_auth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangling: dpp_tcp_encaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangled name: dpp_tcp_encaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangling: dpp_tcp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangled name: dpp_tcp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangling: dpp_ipaddr_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangled name: dpp_ipaddr_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangling: dpp_tcp_pkex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - extract_namespace: Demangled name: dpp_tcp_pkex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangling: dpp_relay_controller_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangled name: dpp_relay_controller_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangling: dpp_relay_find_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangled name: dpp_relay_find_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangling: dpp_relay_rx_gas_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangled name: dpp_relay_rx_gas_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangling: dpp_relay_new_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - extract_namespace: Demangled name: dpp_relay_new_conn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangling: dpp_relay_controller_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangled name: dpp_relay_controller_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangling: dpp_relay_controller_get_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangled name: dpp_relay_controller_get_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangling: dpp_relay_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangled name: dpp_relay_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangling: dpp_relay_match_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.953 INFO analysis - extract_namespace: Demangled name: dpp_relay_match_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangling: dpp_relay_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangled name: dpp_relay_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangling: dpp_relay_add_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangled name: dpp_relay_add_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangling: gas_anqp_set_element_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangled name: gas_anqp_set_element_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangling: gas_anqp_add_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.954 INFO analysis - extract_namespace: Demangled name: gas_anqp_add_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - extract_namespace: Demangling: gas_anqp_build_comeback_resp_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - extract_namespace: Demangled name: gas_anqp_build_comeback_resp_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - extract_namespace: Demangling: gas_anqp_build_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - extract_namespace: Demangled name: gas_anqp_build_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - extract_namespace: Demangling: gas_anqp_set_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - extract_namespace: Demangled name: gas_anqp_set_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.955 INFO analysis - extract_namespace: Demangling: gas_build_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - extract_namespace: Demangled name: gas_build_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - extract_namespace: Demangling: gas_add_adv_proto_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - extract_namespace: Demangled name: gas_add_adv_proto_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - extract_namespace: Demangling: gas_build_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - extract_namespace: Demangled name: gas_build_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - extract_namespace: Demangling: gas_anqp_build_initial_resp_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - extract_namespace: Demangled name: gas_anqp_build_initial_resp_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangling: gas_anqp_build_initial_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangled name: gas_anqp_build_initial_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangling: gas_build_initial_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangled name: gas_build_initial_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangling: gas_anqp_build_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangled name: gas_anqp_build_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangling: gas_build_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - extract_namespace: Demangled name: gas_build_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangling: gas_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangled name: gas_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangling: gas_build_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangled name: gas_build_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangling: hostapd_ip_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangled name: hostapd_ip_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangling: hostapd_parse_ip_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - extract_namespace: Demangled name: hostapd_parse_ip_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.959 INFO analysis - extract_namespace: Demangling: hostapd_ip_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.959 INFO analysis - extract_namespace: Demangled name: hostapd_ip_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.961 INFO analysis - extract_namespace: Demangling: go_neg_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.961 INFO analysis - extract_namespace: Demangled name: go_neg_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.963 INFO analysis - extract_namespace: Demangling: send_action_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.963 INFO analysis - extract_namespace: Demangled name: send_action_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.965 INFO analysis - extract_namespace: Demangling: send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.965 INFO analysis - extract_namespace: Demangled name: send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.966 INFO analysis - extract_namespace: Demangling: dev_lost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.966 INFO analysis - extract_namespace: Demangled name: dev_lost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.967 INFO analysis - extract_namespace: Demangling: dev_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.967 INFO analysis - extract_namespace: Demangled name: dev_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.969 INFO analysis - extract_namespace: Demangling: stop_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.969 INFO analysis - extract_namespace: Demangled name: stop_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.970 INFO analysis - extract_namespace: Demangling: start_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.970 INFO analysis - extract_namespace: Demangled name: start_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.971 INFO analysis - extract_namespace: Demangling: find_stopped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.971 INFO analysis - extract_namespace: Demangled name: find_stopped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.973 INFO analysis - extract_namespace: Demangling: debug_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.973 INFO analysis - extract_namespace: Demangled name: debug_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.974 INFO analysis - extract_namespace: Demangling: test_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.974 INFO analysis - extract_namespace: Demangled name: test_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.975 INFO analysis - extract_namespace: Demangling: init_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.975 INFO analysis - extract_namespace: Demangled name: init_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.977 INFO analysis - extract_namespace: Demangling: p2p_build_presence_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.977 INFO analysis - extract_namespace: Demangled name: p2p_build_presence_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.978 INFO analysis - extract_namespace: Demangling: p2p_retry_pd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.978 INFO analysis - extract_namespace: Demangled name: p2p_retry_pd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.979 INFO analysis - extract_namespace: Demangling: p2p_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.979 INFO analysis - extract_namespace: Demangled name: p2p_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.981 INFO analysis - extract_namespace: Demangling: p2p_timeout_invite_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.981 INFO analysis - extract_namespace: Demangled name: p2p_timeout_invite_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.982 INFO analysis - extract_namespace: Demangling: p2p_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.982 INFO analysis - extract_namespace: Demangled name: p2p_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.983 INFO analysis - extract_namespace: Demangling: p2p_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.983 INFO analysis - extract_namespace: Demangled name: p2p_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.985 INFO analysis - extract_namespace: Demangling: p2p_timeout_invite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.985 INFO analysis - extract_namespace: Demangled name: p2p_timeout_invite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.986 INFO analysis - extract_namespace: Demangling: p2p_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.986 INFO analysis - extract_namespace: Demangled name: p2p_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.987 INFO analysis - extract_namespace: Demangling: p2p_listen_in_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.987 INFO analysis - extract_namespace: Demangled name: p2p_listen_in_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.989 INFO analysis - extract_namespace: Demangling: p2p_build_probe_resp_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.989 INFO analysis - extract_namespace: Demangled name: p2p_build_probe_resp_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.990 INFO analysis - extract_namespace: Demangling: p2p_state_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.990 INFO analysis - extract_namespace: Demangled name: p2p_state_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.991 INFO analysis - extract_namespace: Demangling: p2p_timeout_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.991 INFO analysis - extract_namespace: Demangled name: p2p_timeout_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.992 INFO analysis - extract_namespace: Demangling: p2p_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.993 INFO analysis - extract_namespace: Demangled name: p2p_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.994 INFO analysis - extract_namespace: Demangling: p2p_timeout_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.994 INFO analysis - extract_namespace: Demangled name: p2p_timeout_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.995 INFO analysis - extract_namespace: Demangling: p2p_timeout_connect_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.995 INFO analysis - extract_namespace: Demangled name: p2p_timeout_connect_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.996 INFO analysis - extract_namespace: Demangling: p2p_timeout_wait_peer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.996 INFO analysis - extract_namespace: Demangled name: p2p_timeout_wait_peer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.998 INFO analysis - extract_namespace: Demangling: p2p_timeout_wait_peer_idle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.998 INFO analysis - extract_namespace: Demangled name: p2p_timeout_wait_peer_idle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.999 INFO analysis - extract_namespace: Demangling: p2p_timeout_sd_during_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.999 INFO analysis - extract_namespace: Demangled name: p2p_timeout_sd_during_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:11.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.000 INFO analysis - extract_namespace: Demangling: p2p_timeout_prov_disc_during_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.000 INFO analysis - extract_namespace: Demangled name: p2p_timeout_prov_disc_during_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.002 INFO analysis - extract_namespace: Demangling: p2p_continue_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.002 INFO analysis - extract_namespace: Demangled name: p2p_continue_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.003 INFO analysis - extract_namespace: Demangling: p2p_pre_find_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.003 INFO analysis - extract_namespace: Demangled name: p2p_pre_find_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.004 INFO analysis - extract_namespace: Demangling: p2p_go_neg_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.005 INFO analysis - extract_namespace: Demangled name: p2p_go_neg_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.006 INFO analysis - extract_namespace: Demangling: p2p_go_neg_wait_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.006 INFO analysis - extract_namespace: Demangled name: p2p_go_neg_wait_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.007 INFO analysis - extract_namespace: Demangling: p2p_clear_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.007 INFO analysis - extract_namespace: Demangled name: p2p_clear_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.008 INFO analysis - extract_namespace: Demangling: p2p_get_next_prog_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.008 INFO analysis - extract_namespace: Demangled name: p2p_get_next_prog_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.010 INFO analysis - extract_namespace: Demangling: p2p_service_find_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.010 INFO analysis - extract_namespace: Demangled name: p2p_service_find_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.011 INFO analysis - extract_namespace: Demangling: p2p_rx_p2p_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.011 INFO analysis - extract_namespace: Demangled name: p2p_rx_p2p_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.012 INFO analysis - extract_namespace: Demangling: p2p_copy_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.012 INFO analysis - extract_namespace: Demangled name: p2p_copy_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.014 INFO analysis - extract_namespace: Demangling: set_p2p_allow_6ghz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.014 INFO analysis - extract_namespace: Demangled name: set_p2p_allow_6ghz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.015 INFO analysis - extract_namespace: Demangling: is_p2p_allow_6ghz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.015 INFO analysis - extract_namespace: Demangled name: is_p2p_allow_6ghz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.016 INFO analysis - extract_namespace: Demangling: p2p_peer_wfd_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.016 INFO analysis - extract_namespace: Demangled name: p2p_peer_wfd_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.018 INFO analysis - extract_namespace: Demangling: p2p_get_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.018 INFO analysis - extract_namespace: Demangled name: p2p_get_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.019 INFO analysis - extract_namespace: Demangling: is_p2p_6ghz_capable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.019 INFO analysis - extract_namespace: Demangled name: is_p2p_6ghz_capable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.020 INFO analysis - extract_namespace: Demangling: p2p_set_6ghz_dev_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.020 INFO analysis - extract_namespace: Demangled name: p2p_set_6ghz_dev_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.022 INFO analysis - extract_namespace: Demangling: p2p_is_peer_6ghz_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.022 INFO analysis - extract_namespace: Demangled name: p2p_is_peer_6ghz_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.023 INFO analysis - extract_namespace: Demangling: p2p_build_probe_resp_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.023 INFO analysis - extract_namespace: Demangled name: p2p_build_probe_resp_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.024 INFO analysis - extract_namespace: Demangling: p2p_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.024 INFO analysis - extract_namespace: Demangled name: p2p_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.026 INFO analysis - extract_namespace: Demangling: p2p_build_probe_resp_template Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.026 INFO analysis - extract_namespace: Demangled name: p2p_build_probe_resp_template Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.027 INFO analysis - extract_namespace: Demangling: p2p_set_override_pref_op_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.027 INFO analysis - extract_namespace: Demangled name: p2p_set_override_pref_op_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.028 INFO analysis - extract_namespace: Demangling: p2p_set_own_pref_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.028 INFO analysis - extract_namespace: Demangled name: p2p_set_own_pref_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.030 INFO analysis - extract_namespace: Demangling: p2p_set_vendor_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.030 INFO analysis - extract_namespace: Demangled name: p2p_set_vendor_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.031 INFO analysis - extract_namespace: Demangling: p2p_set_passphrase_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.031 INFO analysis - extract_namespace: Demangled name: p2p_set_passphrase_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.032 INFO analysis - extract_namespace: Demangling: p2p_set_authorized_oob_dev_pw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.032 INFO analysis - extract_namespace: Demangled name: p2p_set_authorized_oob_dev_pw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.034 INFO analysis - extract_namespace: Demangling: p2p_process_nfc_connection_handover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.034 INFO analysis - extract_namespace: Demangled name: p2p_process_nfc_connection_handover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.035 INFO analysis - extract_namespace: Demangling: p2p_create_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.035 INFO analysis - extract_namespace: Demangled name: p2p_create_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.036 INFO analysis - extract_namespace: Demangling: p2p_copy_wps_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.036 INFO analysis - extract_namespace: Demangled name: p2p_copy_wps_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.037 INFO analysis - extract_namespace: Demangling: p2p_update_peer_6ghz_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.038 INFO analysis - extract_namespace: Demangled name: p2p_update_peer_6ghz_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.039 INFO analysis - extract_namespace: Demangling: p2p_device_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.039 INFO analysis - extract_namespace: Demangled name: p2p_device_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.040 INFO analysis - extract_namespace: Demangling: p2p_build_nfc_handover_sel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.040 INFO analysis - extract_namespace: Demangled name: p2p_build_nfc_handover_sel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.041 INFO analysis - extract_namespace: Demangling: p2p_build_nfc_handover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.041 INFO analysis - extract_namespace: Demangled name: p2p_build_nfc_handover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.043 INFO analysis - extract_namespace: Demangling: p2p_build_nfc_handover_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.043 INFO analysis - extract_namespace: Demangled name: p2p_build_nfc_handover_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.044 INFO analysis - extract_namespace: Demangling: p2p_loop_on_known_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.044 INFO analysis - extract_namespace: Demangled name: p2p_loop_on_known_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.045 INFO analysis - extract_namespace: Demangling: p2p_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.045 INFO analysis - extract_namespace: Demangled name: p2p_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.047 INFO analysis - extract_namespace: Demangling: p2p_set_disc_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.047 INFO analysis - extract_namespace: Demangled name: p2p_set_disc_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.048 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_coupled_sink_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.048 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_coupled_sink_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.049 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_assoc_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.049 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_assoc_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.051 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_r2_dev_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.051 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_r2_dev_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.052 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_dev_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.052 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_dev_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.053 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_go_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.053 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_go_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.055 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_prov_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.055 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_prov_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.056 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.056 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.057 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_invitation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.057 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_invitation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.059 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_assoc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.059 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_assoc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.060 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_probe_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.060 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_probe_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.061 INFO analysis - extract_namespace: Demangling: p2p_update_wfd_ie_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.061 INFO analysis - extract_namespace: Demangled name: p2p_update_wfd_ie_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.063 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.063 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.064 INFO analysis - extract_namespace: Demangling: p2p_set_wfd_ie_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.064 INFO analysis - extract_namespace: Demangled name: p2p_set_wfd_ie_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.065 INFO analysis - extract_namespace: Demangling: p2p_set_config_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.065 INFO analysis - extract_namespace: Demangled name: p2p_set_config_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.067 INFO analysis - extract_namespace: Demangling: p2p_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.067 INFO analysis - extract_namespace: Demangled name: p2p_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.068 INFO analysis - extract_namespace: Demangling: p2p_get_peer_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.068 INFO analysis - extract_namespace: Demangled name: p2p_get_peer_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.069 INFO analysis - extract_namespace: Demangling: p2p_get_go_neg_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.069 INFO analysis - extract_namespace: Demangled name: p2p_get_go_neg_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.071 INFO analysis - extract_namespace: Demangling: p2p_set_own_freq_preference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.071 INFO analysis - extract_namespace: Demangled name: p2p_set_own_freq_preference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.072 INFO analysis - extract_namespace: Demangling: p2p_set_best_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.072 INFO analysis - extract_namespace: Demangled name: p2p_set_best_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.073 INFO analysis - extract_namespace: Demangling: p2p_update_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.073 INFO analysis - extract_namespace: Demangled name: p2p_update_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.075 INFO analysis - extract_namespace: Demangling: p2p_set_intra_bss_dist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.075 INFO analysis - extract_namespace: Demangled name: p2p_set_intra_bss_dist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.076 INFO analysis - extract_namespace: Demangling: p2p_get_oper_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.076 INFO analysis - extract_namespace: Demangled name: p2p_get_oper_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.077 INFO analysis - extract_namespace: Demangling: p2p_get_device_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.077 INFO analysis - extract_namespace: Demangled name: p2p_get_device_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.079 INFO analysis - extract_namespace: Demangling: p2p_set_cross_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.079 INFO analysis - extract_namespace: Demangled name: p2p_set_cross_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.080 INFO analysis - extract_namespace: Demangling: p2p_set_peer_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.080 INFO analysis - extract_namespace: Demangled name: p2p_set_peer_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.081 INFO analysis - extract_namespace: Demangling: p2p_get_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.081 INFO analysis - extract_namespace: Demangled name: p2p_get_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.083 INFO analysis - extract_namespace: Demangling: p2p_get_interface_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.083 INFO analysis - extract_namespace: Demangled name: p2p_get_interface_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.083 INFO analysis - extract_namespace: Demangling: os_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.083 INFO analysis - extract_namespace: Demangled name: os_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.084 INFO analysis - extract_namespace: Demangling: p2p_set_no_go_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.084 INFO analysis - extract_namespace: Demangled name: p2p_set_no_go_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.086 INFO analysis - extract_namespace: Demangling: p2p_set_pref_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.086 INFO analysis - extract_namespace: Demangled name: p2p_set_pref_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.087 INFO analysis - extract_namespace: Demangling: p2p_set_oper_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.087 INFO analysis - extract_namespace: Demangled name: p2p_set_oper_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.088 INFO analysis - extract_namespace: Demangling: p2p_set_ssid_postfix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.088 INFO analysis - extract_namespace: Demangled name: p2p_set_ssid_postfix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.090 INFO analysis - extract_namespace: Demangling: p2p_get_listen_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.090 INFO analysis - extract_namespace: Demangled name: p2p_get_listen_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.091 INFO analysis - extract_namespace: Demangling: p2p_set_listen_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.091 INFO analysis - extract_namespace: Demangled name: p2p_set_listen_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.092 INFO analysis - extract_namespace: Demangling: p2p_config_get_random_social Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.092 INFO analysis - extract_namespace: Demangled name: p2p_config_get_random_social Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.094 INFO analysis - extract_namespace: Demangling: p2p_set_managed_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.094 INFO analysis - extract_namespace: Demangled name: p2p_set_managed_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.095 INFO analysis - extract_namespace: Demangling: p2p_disassoc_notif Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.095 INFO analysis - extract_namespace: Demangled name: p2p_disassoc_notif Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.096 INFO analysis - extract_namespace: Demangling: p2p_deauth_notif Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.096 INFO analysis - extract_namespace: Demangled name: p2p_deauth_notif Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.098 INFO analysis - extract_namespace: Demangling: p2p_ext_listen_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.098 INFO analysis - extract_namespace: Demangled name: p2p_ext_listen_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.099 INFO analysis - extract_namespace: Demangling: p2p_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.099 INFO analysis - extract_namespace: Demangled name: p2p_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.100 INFO analysis - extract_namespace: Demangling: p2p_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.100 INFO analysis - extract_namespace: Demangled name: p2p_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.102 INFO analysis - extract_namespace: Demangling: p2p_stop_listen_for_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.102 INFO analysis - extract_namespace: Demangled name: p2p_stop_listen_for_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.103 INFO analysis - extract_namespace: Demangling: p2p_build_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.103 INFO analysis - extract_namespace: Demangled name: p2p_build_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.104 INFO analysis - extract_namespace: Demangling: p2p_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.104 INFO analysis - extract_namespace: Demangled name: p2p_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.106 INFO analysis - extract_namespace: Demangling: p2p_set_client_discoverability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.106 INFO analysis - extract_namespace: Demangled name: p2p_set_client_discoverability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.107 INFO analysis - extract_namespace: Demangling: p2p_peer_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.107 INFO analysis - extract_namespace: Demangled name: p2p_peer_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.108 INFO analysis - extract_namespace: Demangling: p2p_go_state_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.108 INFO analysis - extract_namespace: Demangled name: p2p_go_state_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.110 INFO analysis - extract_namespace: Demangling: p2p_get_peer_info_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.110 INFO analysis - extract_namespace: Demangled name: p2p_get_peer_info_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.111 INFO analysis - extract_namespace: Demangling: p2p_wps_method_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.111 INFO analysis - extract_namespace: Demangled name: p2p_wps_method_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.112 INFO analysis - extract_namespace: Demangling: p2p_get_peer_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.112 INFO analysis - extract_namespace: Demangled name: p2p_get_peer_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.114 INFO analysis - extract_namespace: Demangling: p2p_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.114 INFO analysis - extract_namespace: Demangled name: p2p_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.115 INFO analysis - extract_namespace: Demangling: p2p_listen_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.115 INFO analysis - extract_namespace: Demangled name: p2p_listen_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.116 INFO analysis - extract_namespace: Demangling: p2p_listen_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.116 INFO analysis - extract_namespace: Demangled name: p2p_listen_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.118 INFO analysis - extract_namespace: Demangling: p2p_prov_disc_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.118 INFO analysis - extract_namespace: Demangled name: p2p_prov_disc_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.119 INFO analysis - extract_namespace: Demangling: p2p_prov_disc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.119 INFO analysis - extract_namespace: Demangled name: p2p_prov_disc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.120 INFO analysis - extract_namespace: Demangling: p2p_sd_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.120 INFO analysis - extract_namespace: Demangled name: p2p_sd_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.122 INFO analysis - extract_namespace: Demangling: p2p_go_neg_conf_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.122 INFO analysis - extract_namespace: Demangled name: p2p_go_neg_conf_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.123 INFO analysis - extract_namespace: Demangling: p2p_go_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.123 INFO analysis - extract_namespace: Demangled name: p2p_go_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.124 INFO analysis - extract_namespace: Demangling: p2p_go_neg_resp_failure_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.124 INFO analysis - extract_namespace: Demangled name: p2p_go_neg_resp_failure_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.126 INFO analysis - extract_namespace: Demangling: p2p_go_neg_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.126 INFO analysis - extract_namespace: Demangled name: p2p_go_neg_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.127 INFO analysis - extract_namespace: Demangling: p2p_go_neg_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.127 INFO analysis - extract_namespace: Demangled name: p2p_go_neg_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.128 INFO analysis - extract_namespace: Demangling: p2p_send_action_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.128 INFO analysis - extract_namespace: Demangled name: p2p_send_action_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.130 INFO analysis - extract_namespace: Demangling: p2p_ie_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.130 INFO analysis - extract_namespace: Demangled name: p2p_ie_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.131 INFO analysis - extract_namespace: Demangling: p2p_scan_ie_buf_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.131 INFO analysis - extract_namespace: Demangled name: p2p_scan_ie_buf_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.132 INFO analysis - extract_namespace: Demangling: p2p_scan_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.132 INFO analysis - extract_namespace: Demangled name: p2p_scan_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.134 INFO analysis - extract_namespace: Demangling: p2p_run_after_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.134 INFO analysis - extract_namespace: Demangled name: p2p_run_after_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.135 INFO analysis - extract_namespace: Demangling: p2p_scan_res_handled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.135 INFO analysis - extract_namespace: Demangled name: p2p_scan_res_handled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.136 INFO analysis - extract_namespace: Demangling: p2p_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.136 INFO analysis - extract_namespace: Demangled name: p2p_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.138 INFO analysis - extract_namespace: Demangling: p2p_scan_res_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.138 INFO analysis - extract_namespace: Demangled name: p2p_scan_res_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.139 INFO analysis - extract_namespace: Demangling: p2p_add_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.139 INFO analysis - extract_namespace: Demangled name: p2p_add_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.140 INFO analysis - extract_namespace: Demangling: p2p_compare_wfd_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.140 INFO analysis - extract_namespace: Demangled name: p2p_compare_wfd_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.142 INFO analysis - extract_namespace: Demangling: p2p_add_group_clients Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.142 INFO analysis - extract_namespace: Demangled name: p2p_add_group_clients Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.143 INFO analysis - extract_namespace: Demangling: p2p_update_peer_vendor_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.143 INFO analysis - extract_namespace: Demangled name: p2p_update_peer_vendor_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.144 INFO analysis - extract_namespace: Demangling: p2p_set_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.144 INFO analysis - extract_namespace: Demangled name: p2p_set_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.146 INFO analysis - extract_namespace: Demangling: p2p_add_wps_vendor_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.146 INFO analysis - extract_namespace: Demangled name: p2p_add_wps_vendor_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.147 INFO analysis - extract_namespace: Demangling: p2p_set_sec_dev_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.147 INFO analysis - extract_namespace: Demangled name: p2p_set_sec_dev_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.148 INFO analysis - extract_namespace: Demangling: p2p_set_pri_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.148 INFO analysis - extract_namespace: Demangled name: p2p_set_pri_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.150 INFO analysis - extract_namespace: Demangling: p2p_set_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.150 INFO analysis - extract_namespace: Demangled name: p2p_set_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.151 INFO analysis - extract_namespace: Demangling: p2p_set_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.151 INFO analysis - extract_namespace: Demangled name: p2p_set_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.152 INFO analysis - extract_namespace: Demangling: p2p_set_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.152 INFO analysis - extract_namespace: Demangled name: p2p_set_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.154 INFO analysis - extract_namespace: Demangling: p2p_set_model_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.154 INFO analysis - extract_namespace: Demangled name: p2p_set_model_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.155 INFO analysis - extract_namespace: Demangling: p2p_set_model_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.155 INFO analysis - extract_namespace: Demangled name: p2p_set_model_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.156 INFO analysis - extract_namespace: Demangling: p2p_set_manufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.157 INFO analysis - extract_namespace: Demangled name: p2p_set_manufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.158 INFO analysis - extract_namespace: Demangling: p2p_set_dev_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.158 INFO analysis - extract_namespace: Demangled name: p2p_set_dev_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.159 INFO analysis - extract_namespace: Demangling: p2p_unauthorize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.160 INFO analysis - extract_namespace: Demangled name: p2p_unauthorize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.161 INFO analysis - extract_namespace: Demangling: p2p_ext_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.161 INFO analysis - extract_namespace: Demangled name: p2p_ext_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.162 INFO analysis - extract_namespace: Demangling: p2p_remove_wps_vendor_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.162 INFO analysis - extract_namespace: Demangled name: p2p_remove_wps_vendor_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.164 INFO analysis - extract_namespace: Demangling: p2p_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.164 INFO analysis - extract_namespace: Demangled name: p2p_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.165 INFO analysis - extract_namespace: Demangling: p2p_stop_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.165 INFO analysis - extract_namespace: Demangled name: p2p_stop_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.166 INFO analysis - extract_namespace: Demangling: p2p_stop_find_for_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.167 INFO analysis - extract_namespace: Demangled name: p2p_stop_find_for_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.168 INFO analysis - extract_namespace: Demangling: p2p_find_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.168 INFO analysis - extract_namespace: Demangled name: p2p_find_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.169 INFO analysis - extract_namespace: Demangling: p2p_free_req_dev_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.169 INFO analysis - extract_namespace: Demangled name: p2p_free_req_dev_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.171 INFO analysis - extract_namespace: Demangling: p2p_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.171 INFO analysis - extract_namespace: Demangled name: p2p_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.172 INFO analysis - extract_namespace: Demangling: p2p_go_neg_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.172 INFO analysis - extract_namespace: Demangled name: p2p_go_neg_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.173 INFO analysis - extract_namespace: Demangling: p2p_service_flush_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.174 INFO analysis - extract_namespace: Demangled name: p2p_service_flush_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.175 INFO analysis - extract_namespace: Demangling: p2p_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.175 INFO analysis - extract_namespace: Demangled name: p2p_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.176 INFO analysis - extract_namespace: Demangling: p2ps_gen_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.176 INFO analysis - extract_namespace: Demangled name: p2ps_gen_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.178 INFO analysis - extract_namespace: Demangling: is_p2p_6ghz_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.178 INFO analysis - extract_namespace: Demangled name: is_p2p_6ghz_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.179 INFO analysis - extract_namespace: Demangling: p2p_group_formation_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.179 INFO analysis - extract_namespace: Demangled name: p2p_group_formation_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.180 INFO analysis - extract_namespace: Demangling: p2p_clear_go_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.180 INFO analysis - extract_namespace: Demangled name: p2p_clear_go_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.182 INFO analysis - extract_namespace: Demangling: p2p_wps_success_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.182 INFO analysis - extract_namespace: Demangled name: p2p_wps_success_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.183 INFO analysis - extract_namespace: Demangling: p2p_parse_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.183 INFO analysis - extract_namespace: Demangled name: p2p_parse_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.185 INFO analysis - extract_namespace: Demangling: p2p_parse_dev_addr_in_p2p_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.185 INFO analysis - extract_namespace: Demangled name: p2p_parse_dev_addr_in_p2p_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.186 INFO analysis - extract_namespace: Demangling: p2p_service_add_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.186 INFO analysis - extract_namespace: Demangled name: p2p_service_add_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.187 INFO analysis - extract_namespace: Demangling: p2p_service_del_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.187 INFO analysis - extract_namespace: Demangled name: p2p_service_del_asp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.189 INFO analysis - extract_namespace: Demangling: p2p_service_p2ps_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.189 INFO analysis - extract_namespace: Demangled name: p2p_service_p2ps_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.190 INFO analysis - extract_namespace: Demangling: p2p_scan_result_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.190 INFO analysis - extract_namespace: Demangled name: p2p_scan_result_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.191 INFO analysis - extract_namespace: Demangling: p2p_assoc_req_ie_wlan_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.192 INFO analysis - extract_namespace: Demangled name: p2p_assoc_req_ie_wlan_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.193 INFO analysis - extract_namespace: Demangling: p2p_assoc_req_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.193 INFO analysis - extract_namespace: Demangled name: p2p_assoc_req_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.194 INFO analysis - extract_namespace: Demangling: p2p_invite_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.194 INFO analysis - extract_namespace: Demangled name: p2p_invite_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.196 INFO analysis - extract_namespace: Demangling: p2p_reply_probe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.196 INFO analysis - extract_namespace: Demangled name: p2p_reply_probe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.197 INFO analysis - extract_namespace: Demangling: p2p_match_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.197 INFO analysis - extract_namespace: Demangled name: p2p_match_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.198 INFO analysis - extract_namespace: Demangling: dev_type_list_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.199 INFO analysis - extract_namespace: Demangled name: dev_type_list_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.200 INFO analysis - extract_namespace: Demangling: dev_type_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.200 INFO analysis - extract_namespace: Demangled name: dev_type_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.201 INFO analysis - extract_namespace: Demangling: p2p_add_dev_from_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.201 INFO analysis - extract_namespace: Demangled name: p2p_add_dev_from_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.203 INFO analysis - extract_namespace: Demangling: p2p_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.203 INFO analysis - extract_namespace: Demangled name: p2p_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.204 INFO analysis - extract_namespace: Demangling: p2p_add_dev_from_go_neg_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.204 INFO analysis - extract_namespace: Demangled name: p2p_add_dev_from_go_neg_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.206 INFO analysis - extract_namespace: Demangling: p2p_add_dev_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.206 INFO analysis - extract_namespace: Demangled name: p2p_add_dev_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.207 INFO analysis - extract_namespace: Demangling: p2p_process_presence_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.207 INFO analysis - extract_namespace: Demangled name: p2p_process_presence_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.208 INFO analysis - extract_namespace: Demangling: p2p_process_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.208 INFO analysis - extract_namespace: Demangled name: p2p_process_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.210 INFO analysis - extract_namespace: Demangling: p2p_rx_action_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.210 INFO analysis - extract_namespace: Demangled name: p2p_rx_action_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.211 INFO analysis - extract_namespace: Demangling: p2p_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.211 INFO analysis - extract_namespace: Demangled name: p2p_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.213 INFO analysis - extract_namespace: Demangling: p2p_go_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.213 INFO analysis - extract_namespace: Demangled name: p2p_go_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.214 INFO analysis - extract_namespace: Demangling: p2p_build_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.214 INFO analysis - extract_namespace: Demangled name: p2p_build_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.215 INFO analysis - extract_namespace: Demangling: p2p_authorize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.215 INFO analysis - extract_namespace: Demangled name: p2p_authorize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.217 INFO analysis - extract_namespace: Demangling: p2p_prepare_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.217 INFO analysis - extract_namespace: Demangled name: p2p_prepare_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.218 INFO analysis - extract_namespace: Demangling: p2p_set_dev_persistent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.218 INFO analysis - extract_namespace: Demangled name: p2p_set_dev_persistent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.220 INFO analysis - extract_namespace: Demangling: p2p_prepare_channel_pref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.220 INFO analysis - extract_namespace: Demangled name: p2p_prepare_channel_pref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.221 INFO analysis - extract_namespace: Demangling: p2p_prepare_channel_best Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.221 INFO analysis - extract_namespace: Demangled name: p2p_prepare_channel_best Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.222 INFO analysis - extract_namespace: Demangling: p2p_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.222 INFO analysis - extract_namespace: Demangled name: p2p_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.224 INFO analysis - extract_namespace: Demangling: p2p_stop_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.224 INFO analysis - extract_namespace: Demangled name: p2p_stop_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.225 INFO analysis - extract_namespace: Demangling: p2p_device_clear_reported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.225 INFO analysis - extract_namespace: Demangled name: p2p_device_clear_reported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.227 INFO analysis - extract_namespace: Demangling: p2p_wfd_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.227 INFO analysis - extract_namespace: Demangled name: p2p_wfd_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.228 INFO analysis - extract_namespace: Demangling: p2p_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.228 INFO analysis - extract_namespace: Demangled name: p2p_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.229 INFO analysis - extract_namespace: Demangling: p2p_notify_scan_trigger_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.229 INFO analysis - extract_namespace: Demangled name: p2p_notify_scan_trigger_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.231 INFO analysis - extract_namespace: Demangling: p2p_clear_provisioning_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.231 INFO analysis - extract_namespace: Demangled name: p2p_clear_provisioning_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.232 INFO analysis - extract_namespace: Demangling: p2p_get_provisioning_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.232 INFO analysis - extract_namespace: Demangled name: p2p_get_provisioning_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.233 INFO analysis - extract_namespace: Demangling: p2p_set_intended_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.233 INFO analysis - extract_namespace: Demangled name: p2p_set_intended_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.235 INFO analysis - extract_namespace: Demangling: p2p_get_p2ps_adv_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.235 INFO analysis - extract_namespace: Demangled name: p2p_get_p2ps_adv_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.236 INFO analysis - extract_namespace: Demangling: p2p_get_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.236 INFO analysis - extract_namespace: Demangled name: p2p_get_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.237 INFO analysis - extract_namespace: Demangling: p2p_expire_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.238 INFO analysis - extract_namespace: Demangled name: p2p_expire_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.239 INFO analysis - extract_namespace: Demangling: p2p_build_dev_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.239 INFO analysis - extract_namespace: Demangled name: p2p_build_dev_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.240 INFO analysis - extract_namespace: Demangling: p2p_process_go_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.240 INFO analysis - extract_namespace: Demangled name: p2p_process_go_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.241 INFO analysis - extract_namespace: Demangling: p2p_go_disc_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.242 INFO analysis - extract_namespace: Demangled name: p2p_go_disc_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.243 INFO analysis - extract_namespace: Demangling: p2p_send_dev_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.243 INFO analysis - extract_namespace: Demangled name: p2p_send_dev_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.244 INFO analysis - extract_namespace: Demangling: p2p_process_dev_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.244 INFO analysis - extract_namespace: Demangled name: p2p_process_dev_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.246 INFO analysis - extract_namespace: Demangling: p2p_process_dev_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.246 INFO analysis - extract_namespace: Demangled name: p2p_process_dev_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.247 INFO analysis - extract_namespace: Demangling: p2p_dev_disc_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.247 INFO analysis - extract_namespace: Demangled name: p2p_dev_disc_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.248 INFO analysis - extract_namespace: Demangling: p2p_build_dev_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.248 INFO analysis - extract_namespace: Demangled name: p2p_build_dev_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.250 INFO analysis - extract_namespace: Demangling: p2p_send_dev_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.250 INFO analysis - extract_namespace: Demangled name: p2p_send_dev_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.251 INFO analysis - extract_namespace: Demangling: p2p_dev_disc_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.251 INFO analysis - extract_namespace: Demangled name: p2p_dev_disc_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.252 INFO analysis - extract_namespace: Demangling: p2p_process_go_neg_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.252 INFO analysis - extract_namespace: Demangled name: p2p_process_go_neg_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.254 INFO analysis - extract_namespace: Demangling: p2p_build_go_neg_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.254 INFO analysis - extract_namespace: Demangled name: p2p_build_go_neg_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.255 INFO analysis - extract_namespace: Demangling: p2p_process_go_neg_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.255 INFO analysis - extract_namespace: Demangled name: p2p_process_go_neg_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.256 INFO analysis - extract_namespace: Demangling: p2p_go_det Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.256 INFO analysis - extract_namespace: Demangled name: p2p_go_det Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.258 INFO analysis - extract_namespace: Demangling: p2p_peer_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.258 INFO analysis - extract_namespace: Demangled name: p2p_peer_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.259 INFO analysis - extract_namespace: Demangling: p2p_wps_method_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.259 INFO analysis - extract_namespace: Demangled name: p2p_wps_method_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.260 INFO analysis - extract_namespace: Demangling: p2p_go_select_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.260 INFO analysis - extract_namespace: Demangled name: p2p_go_select_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.262 INFO analysis - extract_namespace: Demangling: p2p_check_pref_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.262 INFO analysis - extract_namespace: Demangled name: p2p_check_pref_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.263 INFO analysis - extract_namespace: Demangling: p2p_check_pref_chan_no_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.263 INFO analysis - extract_namespace: Demangled name: p2p_check_pref_chan_no_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.264 INFO analysis - extract_namespace: Demangling: p2p_check_pref_chan_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.264 INFO analysis - extract_namespace: Demangled name: p2p_check_pref_chan_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.266 INFO analysis - extract_namespace: Demangling: p2p_reselect_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.266 INFO analysis - extract_namespace: Demangled name: p2p_reselect_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.267 INFO analysis - extract_namespace: Demangling: p2p_peer_channels_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.267 INFO analysis - extract_namespace: Demangled name: p2p_peer_channels_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.268 INFO analysis - extract_namespace: Demangling: p2p_build_go_neg_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.268 INFO analysis - extract_namespace: Demangled name: p2p_build_go_neg_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.270 INFO analysis - extract_namespace: Demangling: p2p_wps_method_pw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.270 INFO analysis - extract_namespace: Demangled name: p2p_wps_method_pw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.271 INFO analysis - extract_namespace: Demangling: p2p_process_go_neg_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.271 INFO analysis - extract_namespace: Demangled name: p2p_process_go_neg_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.272 INFO analysis - extract_namespace: Demangling: p2p_build_go_neg_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.272 INFO analysis - extract_namespace: Demangled name: p2p_build_go_neg_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.274 INFO analysis - extract_namespace: Demangling: p2p_connect_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.274 INFO analysis - extract_namespace: Demangled name: p2p_connect_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.275 INFO analysis - extract_namespace: Demangling: p2p_group_encaps_probe_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.275 INFO analysis - extract_namespace: Demangled name: p2p_group_encaps_probe_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.276 INFO analysis - extract_namespace: Demangling: p2p_group_add_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.276 INFO analysis - extract_namespace: Demangled name: p2p_group_add_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.278 INFO analysis - extract_namespace: Demangling: p2p_group_add_common_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.278 INFO analysis - extract_namespace: Demangled name: p2p_group_add_common_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.279 INFO analysis - extract_namespace: Demangling: wifi_display_add_dev_info_descr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.279 INFO analysis - extract_namespace: Demangled name: wifi_display_add_dev_info_descr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.280 INFO analysis - extract_namespace: Demangling: wifi_display_build_go_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.280 INFO analysis - extract_namespace: Demangled name: wifi_display_build_go_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.282 INFO analysis - extract_namespace: Demangling: wifi_display_encaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.282 INFO analysis - extract_namespace: Demangled name: wifi_display_encaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.283 INFO analysis - extract_namespace: Demangling: p2p_group_free_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.283 INFO analysis - extract_namespace: Demangled name: p2p_group_free_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.284 INFO analysis - extract_namespace: Demangling: p2p_group_get_common_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.284 INFO analysis - extract_namespace: Demangled name: p2p_group_get_common_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.286 INFO analysis - extract_namespace: Demangling: p2p_loop_on_all_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.286 INFO analysis - extract_namespace: Demangled name: p2p_loop_on_all_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.287 INFO analysis - extract_namespace: Demangling: p2p_group_get_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.287 INFO analysis - extract_namespace: Demangled name: p2p_group_get_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.288 INFO analysis - extract_namespace: Demangling: p2p_group_get_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.288 INFO analysis - extract_namespace: Demangled name: p2p_group_get_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.290 INFO analysis - extract_namespace: Demangling: p2p_group_force_beacon_update_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.290 INFO analysis - extract_namespace: Demangled name: p2p_group_force_beacon_update_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.291 INFO analysis - extract_namespace: Demangling: p2p_group_update_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.291 INFO analysis - extract_namespace: Demangled name: p2p_group_update_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.292 INFO analysis - extract_namespace: Demangling: wifi_display_group_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.292 INFO analysis - extract_namespace: Demangled name: wifi_display_group_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.294 INFO analysis - extract_namespace: Demangling: p2p_group_build_probe_resp_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.294 INFO analysis - extract_namespace: Demangled name: p2p_group_build_probe_resp_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.295 INFO analysis - extract_namespace: Demangling: p2p_group_build_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.295 INFO analysis - extract_namespace: Demangled name: p2p_group_build_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.296 INFO analysis - extract_namespace: Demangling: p2p_buf_add_group_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.297 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_group_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.298 INFO analysis - extract_namespace: Demangling: p2p_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.298 INFO analysis - extract_namespace: Demangled name: p2p_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.299 INFO analysis - extract_namespace: Demangling: p2p_group_is_group_id_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.299 INFO analysis - extract_namespace: Demangled name: p2p_group_is_group_id_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.300 INFO analysis - extract_namespace: Demangling: p2p_group_is_client_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.301 INFO analysis - extract_namespace: Demangled name: p2p_group_is_client_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.302 INFO analysis - extract_namespace: Demangling: p2p_iterate_group_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.302 INFO analysis - extract_namespace: Demangled name: p2p_iterate_group_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.303 INFO analysis - extract_namespace: Demangling: p2p_client_limit_reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.303 INFO analysis - extract_namespace: Demangled name: p2p_client_limit_reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.304 INFO analysis - extract_namespace: Demangling: p2p_get_group_num_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.305 INFO analysis - extract_namespace: Demangled name: p2p_get_group_num_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.306 INFO analysis - extract_namespace: Demangling: p2p_group_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.306 INFO analysis - extract_namespace: Demangled name: p2p_group_presence_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.307 INFO analysis - extract_namespace: Demangling: p2p_group_get_client_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.307 INFO analysis - extract_namespace: Demangled name: p2p_group_get_client_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.309 INFO analysis - extract_namespace: Demangling: p2p_group_get_interface_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.309 INFO analysis - extract_namespace: Demangled name: p2p_group_get_interface_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.310 INFO analysis - extract_namespace: Demangling: p2p_build_go_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.310 INFO analysis - extract_namespace: Demangled name: p2p_build_go_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.311 INFO analysis - extract_namespace: Demangling: p2p_group_go_discover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.311 INFO analysis - extract_namespace: Demangled name: p2p_group_go_discover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.313 INFO analysis - extract_namespace: Demangling: p2p_group_get_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.313 INFO analysis - extract_namespace: Demangled name: p2p_group_get_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.314 INFO analysis - extract_namespace: Demangling: p2p_group_get_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.314 INFO analysis - extract_namespace: Demangled name: p2p_group_get_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.315 INFO analysis - extract_namespace: Demangling: p2p_group_get_client_interface_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.315 INFO analysis - extract_namespace: Demangled name: p2p_group_get_client_interface_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.317 INFO analysis - extract_namespace: Demangling: p2p_group_notif_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.317 INFO analysis - extract_namespace: Demangled name: p2p_group_notif_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.318 INFO analysis - extract_namespace: Demangling: p2p_group_notif_formation_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.318 INFO analysis - extract_namespace: Demangled name: p2p_group_notif_formation_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.319 INFO analysis - extract_namespace: Demangling: p2p_group_match_dev_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.319 INFO analysis - extract_namespace: Demangled name: p2p_group_match_dev_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.321 INFO analysis - extract_namespace: Demangling: p2p_match_dev_type_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.321 INFO analysis - extract_namespace: Demangled name: p2p_match_dev_type_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.322 INFO analysis - extract_namespace: Demangling: p2p_group_match_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.322 INFO analysis - extract_namespace: Demangled name: p2p_group_match_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.323 INFO analysis - extract_namespace: Demangling: p2p_group_notif_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.323 INFO analysis - extract_namespace: Demangled name: p2p_group_notif_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.325 INFO analysis - extract_namespace: Demangling: p2p_group_remove_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.325 INFO analysis - extract_namespace: Demangled name: p2p_group_remove_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.326 INFO analysis - extract_namespace: Demangling: p2p_group_assoc_resp_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.326 INFO analysis - extract_namespace: Demangled name: p2p_group_assoc_resp_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.327 INFO analysis - extract_namespace: Demangling: p2p_build_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.327 INFO analysis - extract_namespace: Demangled name: p2p_build_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.329 INFO analysis - extract_namespace: Demangling: p2p_group_notif_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.329 INFO analysis - extract_namespace: Demangled name: p2p_group_notif_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.330 INFO analysis - extract_namespace: Demangling: p2p_group_buf_add_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.330 INFO analysis - extract_namespace: Demangled name: p2p_group_buf_add_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.331 INFO analysis - extract_namespace: Demangling: p2p_group_get_wfd_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.331 INFO analysis - extract_namespace: Demangled name: p2p_group_get_wfd_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.333 INFO analysis - extract_namespace: Demangling: p2p_group_free_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.333 INFO analysis - extract_namespace: Demangled name: p2p_group_free_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.334 INFO analysis - extract_namespace: Demangling: p2p_group_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.334 INFO analysis - extract_namespace: Demangled name: p2p_group_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.335 INFO analysis - extract_namespace: Demangling: p2p_group_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.335 INFO analysis - extract_namespace: Demangled name: p2p_group_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.337 INFO analysis - extract_namespace: Demangling: p2p_invite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.337 INFO analysis - extract_namespace: Demangled name: p2p_invite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.338 INFO analysis - extract_namespace: Demangling: p2p_invite_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.338 INFO analysis - extract_namespace: Demangled name: p2p_invite_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.339 INFO analysis - extract_namespace: Demangling: p2p_build_invitation_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.339 INFO analysis - extract_namespace: Demangled name: p2p_build_invitation_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.341 INFO analysis - extract_namespace: Demangling: p2p_invitation_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.341 INFO analysis - extract_namespace: Demangled name: p2p_invitation_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.342 INFO analysis - extract_namespace: Demangling: p2p_invitation_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.342 INFO analysis - extract_namespace: Demangled name: p2p_invitation_req_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.343 INFO analysis - extract_namespace: Demangling: p2p_process_invitation_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.344 INFO analysis - extract_namespace: Demangled name: p2p_process_invitation_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.345 INFO analysis - extract_namespace: Demangling: p2p_build_invitation_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.345 INFO analysis - extract_namespace: Demangled name: p2p_build_invitation_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.346 INFO analysis - extract_namespace: Demangling: p2p_process_invitation_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.346 INFO analysis - extract_namespace: Demangled name: p2p_process_invitation_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.347 INFO analysis - extract_namespace: Demangling: WPA_GET_LE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.347 INFO analysis - extract_namespace: Demangled name: WPA_GET_LE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.348 INFO analysis - extract_namespace: Demangling: p2p_get_go_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.348 INFO analysis - extract_namespace: Demangled name: p2p_get_go_dev_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.349 INFO analysis - extract_namespace: Demangling: p2p_parse_p2p_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.349 INFO analysis - extract_namespace: Demangled name: p2p_parse_p2p_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.351 INFO analysis - extract_namespace: Demangling: p2p_parse_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.351 INFO analysis - extract_namespace: Demangled name: p2p_parse_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.352 INFO analysis - extract_namespace: Demangling: p2p_copy_filter_devname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.352 INFO analysis - extract_namespace: Demangled name: p2p_copy_filter_devname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.353 INFO analysis - extract_namespace: Demangling: p2p_get_group_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.353 INFO analysis - extract_namespace: Demangled name: p2p_get_group_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.355 INFO analysis - extract_namespace: Demangling: p2p_get_cross_connect_disallowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.355 INFO analysis - extract_namespace: Demangled name: p2p_get_cross_connect_disallowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.356 INFO analysis - extract_namespace: Demangling: p2p_group_info_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.356 INFO analysis - extract_namespace: Demangled name: p2p_group_info_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.357 INFO analysis - extract_namespace: Demangling: p2p_group_info_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.357 INFO analysis - extract_namespace: Demangled name: p2p_group_info_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.359 INFO analysis - extract_namespace: Demangling: p2p_attr_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.359 INFO analysis - extract_namespace: Demangled name: p2p_attr_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.360 INFO analysis - extract_namespace: Demangling: p2p_parse_ies_separate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.360 INFO analysis - extract_namespace: Demangled name: p2p_parse_ies_separate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.361 INFO analysis - extract_namespace: Demangling: p2p_parse_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.361 INFO analysis - extract_namespace: Demangled name: p2p_parse_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.363 INFO analysis - extract_namespace: Demangling: p2p_parse_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.363 INFO analysis - extract_namespace: Demangled name: p2p_parse_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.364 INFO analysis - extract_namespace: Demangling: p2p_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.364 INFO analysis - extract_namespace: Demangled name: p2p_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.365 INFO analysis - extract_namespace: Demangling: p2p_parse_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.366 INFO analysis - extract_namespace: Demangled name: p2p_parse_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.367 INFO analysis - extract_namespace: Demangling: p2ps_add_pd_req_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.367 INFO analysis - extract_namespace: Demangled name: p2ps_add_pd_req_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.368 INFO analysis - extract_namespace: Demangling: p2ps_add_new_group_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.368 INFO analysis - extract_namespace: Demangled name: p2ps_add_new_group_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.369 INFO analysis - extract_namespace: Demangling: p2p_build_wps_ie_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.370 INFO analysis - extract_namespace: Demangled name: p2p_build_wps_ie_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.371 INFO analysis - extract_namespace: Demangling: p2p_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.371 INFO analysis - extract_namespace: Demangled name: p2p_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.372 INFO analysis - extract_namespace: Demangling: p2ps_prov_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.372 INFO analysis - extract_namespace: Demangled name: p2ps_prov_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.374 INFO analysis - extract_namespace: Demangling: p2p_send_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.374 INFO analysis - extract_namespace: Demangled name: p2p_send_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.375 INFO analysis - extract_namespace: Demangling: p2p_build_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.375 INFO analysis - extract_namespace: Demangled name: p2p_build_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.376 INFO analysis - extract_namespace: Demangling: p2p_reset_pending_pd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.376 INFO analysis - extract_namespace: Demangled name: p2p_reset_pending_pd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.378 INFO analysis - extract_namespace: Demangling: p2p_validate_p2ps_pd_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.378 INFO analysis - extract_namespace: Demangled name: p2p_validate_p2ps_pd_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.379 INFO analysis - extract_namespace: Demangling: p2p_process_prov_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.379 INFO analysis - extract_namespace: Demangled name: p2p_process_prov_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.380 INFO analysis - extract_namespace: Demangling: p2p_build_prov_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.380 INFO analysis - extract_namespace: Demangled name: p2p_build_prov_disc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.382 INFO analysis - extract_namespace: Demangling: p2ps_setup_p2ps_prov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.382 INFO analysis - extract_namespace: Demangled name: p2ps_setup_p2ps_prov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.383 INFO analysis - extract_namespace: Demangling: p2ps_own_preferred_cpt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.383 INFO analysis - extract_namespace: Demangled name: p2ps_own_preferred_cpt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.384 INFO analysis - extract_namespace: Demangling: p2ps_validate_pd_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.384 INFO analysis - extract_namespace: Demangled name: p2ps_validate_pd_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.386 INFO analysis - extract_namespace: Demangling: p2p_process_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.386 INFO analysis - extract_namespace: Demangled name: p2p_process_prov_disc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.387 INFO analysis - extract_namespace: Demangling: p2p_decrease_sd_bc_queries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.387 INFO analysis - extract_namespace: Demangled name: p2p_decrease_sd_bc_queries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.388 INFO analysis - extract_namespace: Demangling: p2p_sd_cancel_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.388 INFO analysis - extract_namespace: Demangled name: p2p_sd_cancel_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.390 INFO analysis - extract_namespace: Demangling: p2p_unlink_sd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.390 INFO analysis - extract_namespace: Demangled name: p2p_unlink_sd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.391 INFO analysis - extract_namespace: Demangling: p2p_free_sd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.391 INFO analysis - extract_namespace: Demangled name: p2p_free_sd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.392 INFO analysis - extract_namespace: Demangling: p2p_sd_service_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.392 INFO analysis - extract_namespace: Demangled name: p2p_sd_service_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.394 INFO analysis - extract_namespace: Demangling: p2p_sd_request_wfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.394 INFO analysis - extract_namespace: Demangled name: p2p_sd_request_wfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.395 INFO analysis - extract_namespace: Demangling: p2p_sd_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.395 INFO analysis - extract_namespace: Demangled name: p2p_sd_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.396 INFO analysis - extract_namespace: Demangling: p2p_rx_gas_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.396 INFO analysis - extract_namespace: Demangled name: p2p_rx_gas_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.398 INFO analysis - extract_namespace: Demangling: p2p_send_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.398 INFO analysis - extract_namespace: Demangled name: p2p_send_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.399 INFO analysis - extract_namespace: Demangling: p2p_build_gas_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.399 INFO analysis - extract_namespace: Demangled name: p2p_build_gas_comeback_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.400 INFO analysis - extract_namespace: Demangling: p2p_rx_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.401 INFO analysis - extract_namespace: Demangled name: p2p_rx_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.402 INFO analysis - extract_namespace: Demangling: p2p_rx_gas_initial_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.402 INFO analysis - extract_namespace: Demangled name: p2p_rx_gas_initial_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.403 INFO analysis - extract_namespace: Demangling: p2p_build_sd_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.403 INFO analysis - extract_namespace: Demangled name: p2p_build_sd_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.405 INFO analysis - extract_namespace: Demangling: p2p_sd_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.405 INFO analysis - extract_namespace: Demangled name: p2p_sd_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.406 INFO analysis - extract_namespace: Demangling: p2p_rx_gas_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.406 INFO analysis - extract_namespace: Demangled name: p2p_rx_gas_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.407 INFO analysis - extract_namespace: Demangling: p2p_build_sd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.407 INFO analysis - extract_namespace: Demangled name: p2p_build_sd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.409 INFO analysis - extract_namespace: Demangling: p2p_start_sd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.409 INFO analysis - extract_namespace: Demangled name: p2p_start_sd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.410 INFO analysis - extract_namespace: Demangling: p2p_pending_sd_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.410 INFO analysis - extract_namespace: Demangled name: p2p_pending_sd_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.411 INFO analysis - extract_namespace: Demangling: wfd_wsd_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.411 INFO analysis - extract_namespace: Demangled name: wfd_wsd_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.413 INFO analysis - extract_namespace: Demangling: p2p_free_sd_queries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.413 INFO analysis - extract_namespace: Demangled name: p2p_free_sd_queries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.414 INFO analysis - extract_namespace: Demangling: p2p_check_pref_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.414 INFO analysis - extract_namespace: Demangled name: p2p_check_pref_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.415 INFO analysis - extract_namespace: Demangling: p2p_channel_to_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.415 INFO analysis - extract_namespace: Demangled name: p2p_channel_to_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.417 INFO analysis - extract_namespace: Demangling: p2p_pref_freq_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.417 INFO analysis - extract_namespace: Demangled name: p2p_pref_freq_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.418 INFO analysis - extract_namespace: Demangling: p2p_pref_channel_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.418 INFO analysis - extract_namespace: Demangled name: p2p_pref_channel_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.419 INFO analysis - extract_namespace: Demangling: p2p_remove_6ghz_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.420 INFO analysis - extract_namespace: Demangled name: p2p_remove_6ghz_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.421 INFO analysis - extract_namespace: Demangling: p2p_copy_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.421 INFO analysis - extract_namespace: Demangled name: p2p_copy_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.422 INFO analysis - extract_namespace: Demangling: p2p_channels_to_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.422 INFO analysis - extract_namespace: Demangled name: p2p_channels_to_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.424 INFO analysis - extract_namespace: Demangling: p2p_channel_random_social Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.424 INFO analysis - extract_namespace: Demangled name: p2p_channel_random_social Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.425 INFO analysis - extract_namespace: Demangling: p2p_channels_includes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.425 INFO analysis - extract_namespace: Demangled name: p2p_channels_includes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.426 INFO analysis - extract_namespace: Demangling: p2p_channel_pick_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.426 INFO analysis - extract_namespace: Demangled name: p2p_channel_pick_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.428 INFO analysis - extract_namespace: Demangling: p2p_channel_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.428 INFO analysis - extract_namespace: Demangled name: p2p_channel_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.429 INFO analysis - extract_namespace: Demangling: p2p_channels_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.429 INFO analysis - extract_namespace: Demangled name: p2p_channels_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.430 INFO analysis - extract_namespace: Demangling: p2p_get_pref_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.430 INFO analysis - extract_namespace: Demangled name: p2p_get_pref_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.432 INFO analysis - extract_namespace: Demangling: p2p_channels_includes_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.432 INFO analysis - extract_namespace: Demangled name: p2p_channels_includes_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.433 INFO analysis - extract_namespace: Demangling: p2p_supported_freq_cli Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.433 INFO analysis - extract_namespace: Demangled name: p2p_supported_freq_cli Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.434 INFO analysis - extract_namespace: Demangling: p2p_freq_to_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.434 INFO analysis - extract_namespace: Demangled name: p2p_freq_to_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.436 INFO analysis - extract_namespace: Demangling: p2p_supported_freq_go Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.436 INFO analysis - extract_namespace: Demangled name: p2p_supported_freq_go Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.437 INFO analysis - extract_namespace: Demangling: p2p_supported_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.437 INFO analysis - extract_namespace: Demangled name: p2p_supported_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.438 INFO analysis - extract_namespace: Demangling: p2p_channels_remove_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.439 INFO analysis - extract_namespace: Demangled name: p2p_channels_remove_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.440 INFO analysis - extract_namespace: Demangling: p2p_channels_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.440 INFO analysis - extract_namespace: Demangled name: p2p_channels_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.441 INFO analysis - extract_namespace: Demangling: p2p_channels_union_inplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.441 INFO analysis - extract_namespace: Demangled name: p2p_channels_union_inplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.443 INFO analysis - extract_namespace: Demangling: p2p_op_class_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.443 INFO analysis - extract_namespace: Demangled name: p2p_op_class_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.444 INFO analysis - extract_namespace: Demangling: p2p_reg_class_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.444 INFO analysis - extract_namespace: Demangled name: p2p_reg_class_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.445 INFO analysis - extract_namespace: Demangling: p2p_channels_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.445 INFO analysis - extract_namespace: Demangled name: p2p_channels_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.447 INFO analysis - extract_namespace: Demangling: p2p_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.447 INFO analysis - extract_namespace: Demangled name: p2p_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.448 INFO analysis - extract_namespace: Demangling: p2p_add_wps_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.448 INFO analysis - extract_namespace: Demangled name: p2p_add_wps_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.449 INFO analysis - extract_namespace: Demangling: p2p_build_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.449 INFO analysis - extract_namespace: Demangled name: p2p_build_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.451 INFO analysis - extract_namespace: Demangling: p2p_buf_update_ie_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.451 INFO analysis - extract_namespace: Demangled name: p2p_buf_update_ie_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.452 INFO analysis - extract_namespace: Demangling: p2p_buf_add_persistent_group_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.452 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_persistent_group_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.453 INFO analysis - extract_namespace: Demangling: p2p_buf_add_feature_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.453 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_feature_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.455 INFO analysis - extract_namespace: Demangling: p2p_buf_add_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.455 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.456 INFO analysis - extract_namespace: Demangling: wpabuf_put_le32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.456 INFO analysis - extract_namespace: Demangled name: wpabuf_put_le32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.457 INFO analysis - extract_namespace: Demangling: p2p_buf_add_service_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.457 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_service_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.458 INFO analysis - extract_namespace: Demangling: p2p_buf_add_ie_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.459 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_ie_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.460 INFO analysis - extract_namespace: Demangling: p2p_wfa_service_adv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.460 INFO analysis - extract_namespace: Demangled name: p2p_wfa_service_adv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.461 INFO analysis - extract_namespace: Demangling: p2ps_wildcard_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.461 INFO analysis - extract_namespace: Demangled name: p2ps_wildcard_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.463 INFO analysis - extract_namespace: Demangling: p2p_buf_add_service_instance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.463 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_service_instance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.464 INFO analysis - extract_namespace: Demangling: p2p_buf_add_advertisement_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.464 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_advertisement_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.465 INFO analysis - extract_namespace: Demangling: p2p_buf_add_connection_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.465 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_connection_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.467 INFO analysis - extract_namespace: Demangling: p2p_buf_add_session_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.467 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_session_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.468 INFO analysis - extract_namespace: Demangling: p2p_buf_add_service_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.468 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_service_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.469 INFO analysis - extract_namespace: Demangling: p2p_buf_add_oob_go_neg_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.469 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_oob_go_neg_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.471 INFO analysis - extract_namespace: Demangling: p2p_buf_add_p2p_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.471 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_p2p_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.472 INFO analysis - extract_namespace: Demangling: p2p_buf_add_ext_listen_timing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.472 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_ext_listen_timing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.473 INFO analysis - extract_namespace: Demangling: p2p_buf_add_noa_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.474 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_noa_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.475 INFO analysis - extract_namespace: Demangling: p2p_buf_add_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.475 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.476 INFO analysis - extract_namespace: Demangling: p2p_buf_add_invitation_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.476 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_invitation_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.478 INFO analysis - extract_namespace: Demangling: p2p_buf_add_group_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.478 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_group_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.479 INFO analysis - extract_namespace: Demangling: p2p_buf_add_group_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.479 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_group_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.480 INFO analysis - extract_namespace: Demangling: p2p_buf_add_intended_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.480 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_intended_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.482 INFO analysis - extract_namespace: Demangling: p2p_buf_add_config_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.482 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_config_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.483 INFO analysis - extract_namespace: Demangling: p2p_buf_add_device_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.483 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_device_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.484 INFO analysis - extract_namespace: Demangling: p2p_buf_add_device_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.484 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_device_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.486 INFO analysis - extract_namespace: Demangling: p2p_buf_add_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.486 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.487 INFO analysis - extract_namespace: Demangling: p2p_buf_add_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.487 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.488 INFO analysis - extract_namespace: Demangling: p2p_buf_add_pref_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.489 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_pref_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.490 INFO analysis - extract_namespace: Demangling: p2p_buf_add_operating_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.490 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_operating_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.491 INFO analysis - extract_namespace: Demangling: p2p_buf_add_listen_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.491 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_listen_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.493 INFO analysis - extract_namespace: Demangling: p2p_buf_add_go_intent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.493 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_go_intent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.494 INFO analysis - extract_namespace: Demangling: p2p_buf_add_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.494 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.495 INFO analysis - extract_namespace: Demangling: p2p_buf_add_public_action_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.495 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_public_action_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.497 INFO analysis - extract_namespace: Demangling: p2p_buf_add_action_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.497 INFO analysis - extract_namespace: Demangled name: p2p_buf_add_action_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.498 INFO analysis - extract_namespace: Demangling: wps_build_ap_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.498 INFO analysis - extract_namespace: Demangled name: wps_build_ap_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.499 INFO analysis - extract_namespace: Demangling: wps_build_rf_bands_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.499 INFO analysis - extract_namespace: Demangled name: wps_build_rf_bands_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.500 INFO analysis - extract_namespace: Demangling: wps_build_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.500 INFO analysis - extract_namespace: Demangled name: wps_build_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.501 INFO analysis - extract_namespace: Demangling: wps_ie_encapsulate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.501 INFO analysis - extract_namespace: Demangled name: wps_ie_encapsulate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.502 INFO analysis - extract_namespace: Demangling: wps_build_oob_dev_pw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.502 INFO analysis - extract_namespace: Demangled name: wps_build_oob_dev_pw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.503 INFO analysis - extract_namespace: Demangling: wps_build_encr_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.503 INFO analysis - extract_namespace: Demangled name: wps_build_encr_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.504 INFO analysis - extract_namespace: Demangling: wps_build_key_wrap_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.504 INFO analysis - extract_namespace: Demangled name: wps_build_key_wrap_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.506 INFO analysis - extract_namespace: Demangling: wps_build_assoc_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.506 INFO analysis - extract_namespace: Demangled name: wps_build_assoc_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.507 INFO analysis - extract_namespace: Demangling: wps_build_conn_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.507 INFO analysis - extract_namespace: Demangled name: wps_build_conn_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.508 INFO analysis - extract_namespace: Demangling: wps_build_encr_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.508 INFO analysis - extract_namespace: Demangled name: wps_build_encr_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.509 INFO analysis - extract_namespace: Demangling: wps_build_auth_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.509 INFO analysis - extract_namespace: Demangled name: wps_build_auth_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.510 INFO analysis - extract_namespace: Demangling: wps_build_registrar_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.510 INFO analysis - extract_namespace: Demangled name: wps_build_registrar_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.511 INFO analysis - extract_namespace: Demangling: wps_build_enrollee_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.511 INFO analysis - extract_namespace: Demangled name: wps_build_enrollee_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.512 INFO analysis - extract_namespace: Demangling: wps_build_msg_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.512 INFO analysis - extract_namespace: Demangled name: wps_build_msg_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.513 INFO analysis - extract_namespace: Demangling: wps_build_wfa_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.513 INFO analysis - extract_namespace: Demangled name: wps_build_wfa_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.514 INFO analysis - extract_namespace: Demangling: wps_build_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.514 INFO analysis - extract_namespace: Demangled name: wps_build_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.515 INFO analysis - extract_namespace: Demangling: wps_build_authenticator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.516 INFO analysis - extract_namespace: Demangled name: wps_build_authenticator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.517 INFO analysis - extract_namespace: Demangling: wps_build_config_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.517 INFO analysis - extract_namespace: Demangled name: wps_build_config_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.518 INFO analysis - extract_namespace: Demangling: wps_build_dev_password_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.518 INFO analysis - extract_namespace: Demangled name: wps_build_dev_password_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.519 INFO analysis - extract_namespace: Demangling: wps_build_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.519 INFO analysis - extract_namespace: Demangled name: wps_build_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.520 INFO analysis - extract_namespace: Demangling: wps_build_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.520 INFO analysis - extract_namespace: Demangled name: wps_build_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.521 INFO analysis - extract_namespace: Demangling: wps_build_resp_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.521 INFO analysis - extract_namespace: Demangled name: wps_build_resp_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.522 INFO analysis - extract_namespace: Demangling: wps_build_req_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.522 INFO analysis - extract_namespace: Demangled name: wps_build_req_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.523 INFO analysis - extract_namespace: Demangling: wps_build_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.523 INFO analysis - extract_namespace: Demangled name: wps_build_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.524 INFO analysis - extract_namespace: Demangling: wps_set_vendor_ext_wfa_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.524 INFO analysis - extract_namespace: Demangled name: wps_set_vendor_ext_wfa_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.525 INFO analysis - extract_namespace: Demangling: wps_parse_vendor_ext_wfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.526 INFO analysis - extract_namespace: Demangled name: wps_parse_vendor_ext_wfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.527 INFO analysis - extract_namespace: Demangling: wps_parse_vendor_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.527 INFO analysis - extract_namespace: Demangled name: wps_parse_vendor_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.528 INFO analysis - extract_namespace: Demangling: wps_set_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.528 INFO analysis - extract_namespace: Demangled name: wps_set_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.529 INFO analysis - extract_namespace: Demangling: wps_parse_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.529 INFO analysis - extract_namespace: Demangled name: wps_parse_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.530 INFO analysis - extract_namespace: Demangling: wps_build_nfc_handover_sel_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.530 INFO analysis - extract_namespace: Demangled name: wps_build_nfc_handover_sel_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.531 INFO analysis - extract_namespace: Demangling: wps_build_nfc_handover_req_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.531 INFO analysis - extract_namespace: Demangled name: wps_build_nfc_handover_req_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.532 INFO analysis - extract_namespace: Demangling: wps_build_ap_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.532 INFO analysis - extract_namespace: Demangled name: wps_build_ap_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.533 INFO analysis - extract_namespace: Demangling: wps_build_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.533 INFO analysis - extract_namespace: Demangled name: wps_build_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.534 INFO analysis - extract_namespace: Demangling: wps_build_nfc_handover_sel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.534 INFO analysis - extract_namespace: Demangled name: wps_build_nfc_handover_sel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.535 INFO analysis - extract_namespace: Demangling: wps_build_nfc_handover_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.535 INFO analysis - extract_namespace: Demangled name: wps_build_nfc_handover_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.536 INFO analysis - extract_namespace: Demangling: wps_nfc_token_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.536 INFO analysis - extract_namespace: Demangled name: wps_nfc_token_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.537 INFO analysis - extract_namespace: Demangling: wps_nfc_gen_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.537 INFO analysis - extract_namespace: Demangled name: wps_nfc_gen_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.538 INFO analysis - extract_namespace: Demangling: wps_nfc_token_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.538 INFO analysis - extract_namespace: Demangled name: wps_nfc_token_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.539 INFO analysis - extract_namespace: Demangling: wps_build_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.539 INFO analysis - extract_namespace: Demangled name: wps_build_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.540 INFO analysis - extract_namespace: Demangling: wps_build_wsc_nack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.541 INFO analysis - extract_namespace: Demangled name: wps_build_wsc_nack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.542 INFO analysis - extract_namespace: Demangling: wps_build_wsc_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.542 INFO analysis - extract_namespace: Demangled name: wps_build_wsc_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.543 INFO analysis - extract_namespace: Demangling: wps_config_methods_str2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.543 INFO analysis - extract_namespace: Demangled name: wps_config_methods_str2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.544 INFO analysis - extract_namespace: Demangling: uuid_gen_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.544 INFO analysis - extract_namespace: Demangled name: uuid_gen_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.545 INFO analysis - extract_namespace: Demangling: wps_dev_type_bin2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.545 INFO analysis - extract_namespace: Demangled name: wps_dev_type_bin2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.546 INFO analysis - extract_namespace: Demangling: wps_dev_type_str2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.546 INFO analysis - extract_namespace: Demangled name: wps_dev_type_str2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.547 INFO analysis - extract_namespace: Demangling: wpabuf_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.547 INFO analysis - extract_namespace: Demangled name: wpabuf_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.548 INFO analysis - extract_namespace: Demangling: wps_oob_use_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.548 INFO analysis - extract_namespace: Demangled name: wps_oob_use_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.549 INFO analysis - extract_namespace: Demangling: wps_get_oob_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.549 INFO analysis - extract_namespace: Demangled name: wps_get_oob_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.550 INFO analysis - extract_namespace: Demangling: wps_pbc_disable_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.550 INFO analysis - extract_namespace: Demangled name: wps_pbc_disable_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.551 INFO analysis - extract_namespace: Demangling: wps_pbc_active_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.551 INFO analysis - extract_namespace: Demangled name: wps_pbc_active_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.552 INFO analysis - extract_namespace: Demangling: wps_pbc_timeout_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.552 INFO analysis - extract_namespace: Demangled name: wps_pbc_timeout_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.553 INFO analysis - extract_namespace: Demangling: wps_pbc_overlap_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.553 INFO analysis - extract_namespace: Demangled name: wps_pbc_overlap_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.554 INFO analysis - extract_namespace: Demangling: wps_pwd_auth_fail_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.554 INFO analysis - extract_namespace: Demangled name: wps_pwd_auth_fail_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.555 INFO analysis - extract_namespace: Demangling: wps_success_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.555 INFO analysis - extract_namespace: Demangled name: wps_success_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.556 INFO analysis - extract_namespace: Demangling: wps_fail_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.557 INFO analysis - extract_namespace: Demangled name: wps_fail_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.558 INFO analysis - extract_namespace: Demangling: wps_pin_str_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.558 INFO analysis - extract_namespace: Demangled name: wps_pin_str_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.559 INFO analysis - extract_namespace: Demangling: wps_generate_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.559 INFO analysis - extract_namespace: Demangled name: wps_generate_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.560 INFO analysis - extract_namespace: Demangling: wps_pin_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.560 INFO analysis - extract_namespace: Demangled name: wps_pin_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.561 INFO analysis - extract_namespace: Demangling: wps_pin_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.561 INFO analysis - extract_namespace: Demangled name: wps_pin_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.562 INFO analysis - extract_namespace: Demangling: wps_decrypt_encr_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.562 INFO analysis - extract_namespace: Demangled name: wps_decrypt_encr_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.563 INFO analysis - extract_namespace: Demangling: wps_derive_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.563 INFO analysis - extract_namespace: Demangled name: wps_derive_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.564 INFO analysis - extract_namespace: Demangling: wps_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.564 INFO analysis - extract_namespace: Demangled name: wps_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.565 INFO analysis - extract_namespace: Demangling: wps_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.565 INFO analysis - extract_namespace: Demangled name: wps_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.566 INFO analysis - extract_namespace: Demangling: wps_device_data_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.566 INFO analysis - extract_namespace: Demangled name: wps_device_data_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.567 INFO analysis - extract_namespace: Demangling: wps_process_rf_bands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.567 INFO analysis - extract_namespace: Demangled name: wps_process_rf_bands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.568 INFO analysis - extract_namespace: Demangling: wps_process_vendor_ext_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.568 INFO analysis - extract_namespace: Demangled name: wps_process_vendor_ext_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.569 INFO analysis - extract_namespace: Demangling: wps_process_os_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.569 INFO analysis - extract_namespace: Demangled name: wps_process_os_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.570 INFO analysis - extract_namespace: Demangling: wps_process_dev_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.570 INFO analysis - extract_namespace: Demangled name: wps_process_dev_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.571 INFO analysis - extract_namespace: Demangling: wps_process_primary_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.571 INFO analysis - extract_namespace: Demangled name: wps_process_primary_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.572 INFO analysis - extract_namespace: Demangling: wps_process_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.573 INFO analysis - extract_namespace: Demangled name: wps_process_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.574 INFO analysis - extract_namespace: Demangling: wps_process_model_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.574 INFO analysis - extract_namespace: Demangled name: wps_process_model_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.575 INFO analysis - extract_namespace: Demangling: wps_process_model_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.575 INFO analysis - extract_namespace: Demangled name: wps_process_model_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.576 INFO analysis - extract_namespace: Demangling: wps_process_manufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.576 INFO analysis - extract_namespace: Demangled name: wps_process_manufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.577 INFO analysis - extract_namespace: Demangling: wps_process_device_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.577 INFO analysis - extract_namespace: Demangled name: wps_process_device_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.578 INFO analysis - extract_namespace: Demangling: wps_build_application_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.578 INFO analysis - extract_namespace: Demangled name: wps_build_application_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.579 INFO analysis - extract_namespace: Demangling: wps_build_vendor_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.579 INFO analysis - extract_namespace: Demangled name: wps_build_vendor_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.580 INFO analysis - extract_namespace: Demangling: wps_build_rf_bands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.580 INFO analysis - extract_namespace: Demangled name: wps_build_rf_bands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.581 INFO analysis - extract_namespace: Demangling: wps_build_vendor_ext_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.581 INFO analysis - extract_namespace: Demangled name: wps_build_vendor_ext_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.582 INFO analysis - extract_namespace: Demangling: wps_build_os_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.582 INFO analysis - extract_namespace: Demangled name: wps_build_os_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.583 INFO analysis - extract_namespace: Demangling: wps_build_device_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.583 INFO analysis - extract_namespace: Demangled name: wps_build_device_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.584 INFO analysis - extract_namespace: Demangling: wps_build_manufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.584 INFO analysis - extract_namespace: Demangled name: wps_build_manufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.585 INFO analysis - extract_namespace: Demangling: wps_build_model_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.585 INFO analysis - extract_namespace: Demangled name: wps_build_model_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.586 INFO analysis - extract_namespace: Demangling: wps_build_model_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.587 INFO analysis - extract_namespace: Demangled name: wps_build_model_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.588 INFO analysis - extract_namespace: Demangling: wps_build_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.588 INFO analysis - extract_namespace: Demangled name: wps_build_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.589 INFO analysis - extract_namespace: Demangling: wps_build_primary_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.589 INFO analysis - extract_namespace: Demangled name: wps_build_primary_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.590 INFO analysis - extract_namespace: Demangling: wps_build_dev_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.590 INFO analysis - extract_namespace: Demangled name: wps_build_dev_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.591 INFO analysis - extract_namespace: Demangling: wps_build_req_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.591 INFO analysis - extract_namespace: Demangled name: wps_build_req_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.592 INFO analysis - extract_namespace: Demangling: wps_build_secondary_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.592 INFO analysis - extract_namespace: Demangled name: wps_build_secondary_dev_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.593 INFO analysis - extract_namespace: Demangling: wps_cb_reg_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.593 INFO analysis - extract_namespace: Demangled name: wps_cb_reg_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.594 INFO analysis - extract_namespace: Demangling: wps_sta_cred_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.594 INFO analysis - extract_namespace: Demangled name: wps_sta_cred_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.595 INFO analysis - extract_namespace: Demangling: wps_build_ap_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.595 INFO analysis - extract_namespace: Demangled name: wps_build_ap_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.596 INFO analysis - extract_namespace: Demangling: wps_build_ap_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.596 INFO analysis - extract_namespace: Demangled name: wps_build_ap_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.597 INFO analysis - extract_namespace: Demangling: wps_build_credential Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.597 INFO analysis - extract_namespace: Demangled name: wps_build_credential Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.598 INFO analysis - extract_namespace: Demangling: wps_build_cred_network_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.598 INFO analysis - extract_namespace: Demangled name: wps_build_cred_network_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.599 INFO analysis - extract_namespace: Demangling: wps_build_cred_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.600 INFO analysis - extract_namespace: Demangled name: wps_build_cred_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.601 INFO analysis - extract_namespace: Demangling: wps_build_cred_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.601 INFO analysis - extract_namespace: Demangled name: wps_build_cred_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.602 INFO analysis - extract_namespace: Demangling: wps_build_cred_encr_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.602 INFO analysis - extract_namespace: Demangled name: wps_build_cred_encr_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.603 INFO analysis - extract_namespace: Demangling: wps_build_cred_network_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.603 INFO analysis - extract_namespace: Demangled name: wps_build_cred_network_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.604 INFO analysis - extract_namespace: Demangling: wps_cred_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.604 INFO analysis - extract_namespace: Demangled name: wps_cred_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.605 INFO analysis - extract_namespace: Demangling: wps_process_ap_settings_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.605 INFO analysis - extract_namespace: Demangled name: wps_process_ap_settings_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.606 INFO analysis - extract_namespace: Demangling: wps_registrar_pin_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.606 INFO analysis - extract_namespace: Demangled name: wps_registrar_pin_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.607 INFO analysis - extract_namespace: Demangling: wps_registrar_set_selected_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.607 INFO analysis - extract_namespace: Demangled name: wps_registrar_set_selected_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.608 INFO analysis - extract_namespace: Demangling: wps_registrar_selected_registrar_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.608 INFO analysis - extract_namespace: Demangled name: wps_registrar_selected_registrar_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.609 INFO analysis - extract_namespace: Demangling: wps_set_pushbutton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.609 INFO analysis - extract_namespace: Demangled name: wps_set_pushbutton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.610 INFO analysis - extract_namespace: Demangling: wps_registrar_sel_reg_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.610 INFO analysis - extract_namespace: Demangled name: wps_registrar_sel_reg_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.611 INFO analysis - extract_namespace: Demangling: wps_set_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.611 INFO analysis - extract_namespace: Demangled name: wps_set_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.613 INFO analysis - extract_namespace: Demangling: wps_cb_set_sel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.613 INFO analysis - extract_namespace: Demangled name: wps_cb_set_sel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.614 INFO analysis - extract_namespace: Demangling: wps_authorized_macs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.614 INFO analysis - extract_namespace: Demangled name: wps_authorized_macs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.615 INFO analysis - extract_namespace: Demangling: wps_build_wps_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.615 INFO analysis - extract_namespace: Demangled name: wps_build_wps_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.616 INFO analysis - extract_namespace: Demangling: wps_build_ap_setup_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.616 INFO analysis - extract_namespace: Demangled name: wps_build_ap_setup_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.617 INFO analysis - extract_namespace: Demangling: wps_build_selected_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.617 INFO analysis - extract_namespace: Demangled name: wps_build_selected_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.618 INFO analysis - extract_namespace: Demangling: wps_build_sel_reg_dev_password_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.618 INFO analysis - extract_namespace: Demangled name: wps_build_sel_reg_dev_password_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.619 INFO analysis - extract_namespace: Demangling: wps_build_sel_reg_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.619 INFO analysis - extract_namespace: Demangled name: wps_build_sel_reg_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.620 INFO analysis - extract_namespace: Demangling: wps_build_sel_pbc_reg_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.620 INFO analysis - extract_namespace: Demangled name: wps_build_sel_pbc_reg_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.621 INFO analysis - extract_namespace: Demangling: wps_build_probe_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.621 INFO analysis - extract_namespace: Demangled name: wps_build_probe_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.622 INFO analysis - extract_namespace: Demangling: wps_cb_set_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.622 INFO analysis - extract_namespace: Demangled name: wps_cb_set_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.623 INFO analysis - extract_namespace: Demangling: wps_registrar_expire_pins Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.623 INFO analysis - extract_namespace: Demangled name: wps_registrar_expire_pins Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.624 INFO analysis - extract_namespace: Demangling: wps_registrar_remove_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.624 INFO analysis - extract_namespace: Demangled name: wps_registrar_remove_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.625 INFO analysis - extract_namespace: Demangling: wps_registrar_remove_authorized_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.626 INFO analysis - extract_namespace: Demangled name: wps_registrar_remove_authorized_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.627 INFO analysis - extract_namespace: Demangling: wps_remove_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.627 INFO analysis - extract_namespace: Demangled name: wps_remove_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.628 INFO analysis - extract_namespace: Demangling: wps_free_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.628 INFO analysis - extract_namespace: Demangled name: wps_free_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.629 INFO analysis - extract_namespace: Demangling: wps_process_e_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.629 INFO analysis - extract_namespace: Demangled name: wps_process_e_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.630 INFO analysis - extract_namespace: Demangling: wps_registrar_invalidate_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.630 INFO analysis - extract_namespace: Demangled name: wps_registrar_invalidate_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.631 INFO analysis - extract_namespace: Demangling: wps_registrar_unlock_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.631 INFO analysis - extract_namespace: Demangled name: wps_registrar_unlock_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.632 INFO analysis - extract_namespace: Demangling: wps_validate_m7_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.632 INFO analysis - extract_namespace: Demangled name: wps_validate_m7_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.634 INFO analysis - extract_namespace: Demangling: wps_process_e_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.634 INFO analysis - extract_namespace: Demangled name: wps_process_e_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.635 INFO analysis - extract_namespace: Demangling: wps_validate_m5_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.635 INFO analysis - extract_namespace: Demangled name: wps_validate_m5_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.636 INFO analysis - extract_namespace: Demangling: wps_process_e_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.636 INFO analysis - extract_namespace: Demangled name: wps_process_e_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.638 INFO analysis - extract_namespace: Demangling: wps_process_e_hash1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.638 INFO analysis - extract_namespace: Demangled name: wps_process_e_hash1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.639 INFO analysis - extract_namespace: Demangling: wps_process_registrar_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.639 INFO analysis - extract_namespace: Demangled name: wps_process_registrar_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.640 INFO analysis - extract_namespace: Demangling: wps_registrar_skip_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.640 INFO analysis - extract_namespace: Demangled name: wps_registrar_skip_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.642 INFO analysis - extract_namespace: Demangling: wps_registrar_p2p_dev_addr_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.642 INFO analysis - extract_namespace: Demangled name: wps_registrar_p2p_dev_addr_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.644 INFO analysis - extract_namespace: Demangling: wps_get_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.644 INFO analysis - extract_namespace: Demangled name: wps_get_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.645 INFO analysis - extract_namespace: Demangling: wps_process_config_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.645 INFO analysis - extract_namespace: Demangled name: wps_process_config_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.646 INFO analysis - extract_namespace: Demangling: wps_process_dev_password_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.646 INFO analysis - extract_namespace: Demangled name: wps_process_dev_password_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.648 INFO analysis - extract_namespace: Demangling: wps_process_assoc_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.648 INFO analysis - extract_namespace: Demangled name: wps_process_assoc_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.649 INFO analysis - extract_namespace: Demangling: wps_process_wps_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.649 INFO analysis - extract_namespace: Demangled name: wps_process_wps_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.650 INFO analysis - extract_namespace: Demangling: wps_process_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.650 INFO analysis - extract_namespace: Demangled name: wps_process_config_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.652 INFO analysis - extract_namespace: Demangling: wps_process_conn_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.652 INFO analysis - extract_namespace: Demangled name: wps_process_conn_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.653 INFO analysis - extract_namespace: Demangling: wps_process_encr_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.653 INFO analysis - extract_namespace: Demangled name: wps_process_encr_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.654 INFO analysis - extract_namespace: Demangling: wps_process_auth_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.654 INFO analysis - extract_namespace: Demangled name: wps_process_auth_type_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.655 INFO analysis - extract_namespace: Demangling: wps_process_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.655 INFO analysis - extract_namespace: Demangled name: wps_process_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.656 INFO analysis - extract_namespace: Demangling: wps_process_enrollee_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.656 INFO analysis - extract_namespace: Demangled name: wps_process_enrollee_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.658 INFO analysis - extract_namespace: Demangling: wps_process_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.658 INFO analysis - extract_namespace: Demangled name: wps_process_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.659 INFO analysis - extract_namespace: Demangling: wps_process_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.659 INFO analysis - extract_namespace: Demangled name: wps_process_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.660 INFO analysis - extract_namespace: Demangling: wps_process_m7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.660 INFO analysis - extract_namespace: Demangled name: wps_process_m7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.661 INFO analysis - extract_namespace: Demangling: wps_validate_m7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.661 INFO analysis - extract_namespace: Demangled name: wps_validate_m7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.662 INFO analysis - extract_namespace: Demangling: wps_process_m5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.662 INFO analysis - extract_namespace: Demangled name: wps_process_m5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.663 INFO analysis - extract_namespace: Demangling: wps_validate_m5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.663 INFO analysis - extract_namespace: Demangled name: wps_validate_m5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.664 INFO analysis - extract_namespace: Demangling: wps_process_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.664 INFO analysis - extract_namespace: Demangled name: wps_process_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.665 INFO analysis - extract_namespace: Demangling: wps_validate_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.665 INFO analysis - extract_namespace: Demangled name: wps_validate_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.667 INFO analysis - extract_namespace: Demangling: wps_process_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.667 INFO analysis - extract_namespace: Demangled name: wps_process_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.668 INFO analysis - extract_namespace: Demangling: wps_registrar_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.668 INFO analysis - extract_namespace: Demangled name: wps_registrar_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.669 INFO analysis - extract_namespace: Demangling: wps_registrar_add_pbc_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.669 INFO analysis - extract_namespace: Demangled name: wps_registrar_add_pbc_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.670 INFO analysis - extract_namespace: Demangling: wps_free_pbc_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.670 INFO analysis - extract_namespace: Demangled name: wps_free_pbc_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.671 INFO analysis - extract_namespace: Demangling: wps_validate_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.671 INFO analysis - extract_namespace: Demangled name: wps_validate_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.672 INFO analysis - extract_namespace: Demangling: wps_build_r_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.672 INFO analysis - extract_namespace: Demangled name: wps_build_r_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.673 INFO analysis - extract_namespace: Demangling: wps_build_r_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.673 INFO analysis - extract_namespace: Demangled name: wps_build_r_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.674 INFO analysis - extract_namespace: Demangling: wps_build_r_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.674 INFO analysis - extract_namespace: Demangled name: wps_build_r_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.675 INFO analysis - extract_namespace: Demangling: wps_build_config_methods_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.675 INFO analysis - extract_namespace: Demangled name: wps_build_config_methods_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.676 INFO analysis - extract_namespace: Demangling: wps_build_uuid_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.677 INFO analysis - extract_namespace: Demangled name: wps_build_uuid_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.678 INFO analysis - extract_namespace: Demangling: wps_cb_pin_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.678 INFO analysis - extract_namespace: Demangled name: wps_cb_pin_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.679 INFO analysis - extract_namespace: Demangling: wps_registrar_get_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.679 INFO analysis - extract_namespace: Demangled name: wps_registrar_get_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.680 INFO analysis - extract_namespace: Demangling: wps_registrar_stop_pbc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.680 INFO analysis - extract_namespace: Demangled name: wps_registrar_stop_pbc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.681 INFO analysis - extract_namespace: Demangling: wps_remove_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.681 INFO analysis - extract_namespace: Demangled name: wps_remove_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.682 INFO analysis - extract_namespace: Demangling: wps_registrar_remove_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.682 INFO analysis - extract_namespace: Demangled name: wps_registrar_remove_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.684 INFO analysis - extract_namespace: Demangling: wps_registrar_add_nfc_password_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.684 INFO analysis - extract_namespace: Demangled name: wps_registrar_add_nfc_password_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.685 INFO analysis - extract_namespace: Demangling: wps_registrar_add_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.685 INFO analysis - extract_namespace: Demangled name: wps_registrar_add_nfc_pw_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.686 INFO analysis - extract_namespace: Demangling: wps_free_nfc_pw_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.686 INFO analysis - extract_namespace: Demangled name: wps_free_nfc_pw_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.687 INFO analysis - extract_namespace: Demangling: wps_registrar_add_authorized_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.687 INFO analysis - extract_namespace: Demangled name: wps_registrar_add_authorized_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.688 INFO analysis - extract_namespace: Demangling: wps_registrar_update_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.688 INFO analysis - extract_namespace: Demangled name: wps_registrar_update_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.689 INFO analysis - extract_namespace: Demangling: wps_registrar_config_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.689 INFO analysis - extract_namespace: Demangled name: wps_registrar_config_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.690 INFO analysis - extract_namespace: Demangling: wps_registrar_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.690 INFO analysis - extract_namespace: Demangled name: wps_registrar_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.691 INFO analysis - extract_namespace: Demangling: wps_device_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.691 INFO analysis - extract_namespace: Demangled name: wps_device_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.692 INFO analysis - extract_namespace: Demangling: wps_registrar_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.692 INFO analysis - extract_namespace: Demangled name: wps_registrar_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.693 INFO analysis - extract_namespace: Demangling: wps_process_wsc_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.693 INFO analysis - extract_namespace: Demangled name: wps_process_wsc_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.694 INFO analysis - extract_namespace: Demangling: wps_device_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.695 INFO analysis - extract_namespace: Demangled name: wps_device_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.696 INFO analysis - extract_namespace: Demangling: wps_cb_new_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.696 INFO analysis - extract_namespace: Demangled name: wps_cb_new_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.697 INFO analysis - extract_namespace: Demangling: wps_registrar_remove_pbc_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.697 INFO analysis - extract_namespace: Demangled name: wps_registrar_remove_pbc_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.698 INFO analysis - extract_namespace: Demangling: wps_registrar_pbc_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.698 INFO analysis - extract_namespace: Demangled name: wps_registrar_pbc_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.698 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.699 INFO analysis - extract_namespace: Demangling: wps_registrar_pbc_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.699 INFO analysis - extract_namespace: Demangled name: wps_registrar_pbc_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.700 INFO analysis - extract_namespace: Demangling: wps_device_clone_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.700 INFO analysis - extract_namespace: Demangled name: wps_device_clone_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.701 INFO analysis - extract_namespace: Demangling: wps_validate_wsc_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.701 INFO analysis - extract_namespace: Demangled name: wps_validate_wsc_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.702 INFO analysis - extract_namespace: Demangling: wps_process_wsc_nack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.702 INFO analysis - extract_namespace: Demangled name: wps_process_wsc_nack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.703 INFO analysis - extract_namespace: Demangling: wps_validate_wsc_nack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.703 INFO analysis - extract_namespace: Demangled name: wps_validate_wsc_nack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.703 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.704 INFO analysis - extract_namespace: Demangling: wps_process_wsc_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.704 INFO analysis - extract_namespace: Demangled name: wps_process_wsc_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.705 INFO analysis - extract_namespace: Demangling: wps_validate_wsc_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.705 INFO analysis - extract_namespace: Demangled name: wps_validate_wsc_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.706 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.706 INFO analysis - extract_namespace: Demangling: wps_process_wsc_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.707 INFO analysis - extract_namespace: Demangled name: wps_process_wsc_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.708 INFO analysis - extract_namespace: Demangling: wps_registrar_process_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.708 INFO analysis - extract_namespace: Demangled name: wps_registrar_process_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.709 INFO analysis - extract_namespace: Demangling: wps_build_m8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.709 INFO analysis - extract_namespace: Demangled name: wps_build_m8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.710 INFO analysis - extract_namespace: Demangling: wps_build_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.710 INFO analysis - extract_namespace: Demangled name: wps_build_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.711 INFO analysis - extract_namespace: Demangling: wps_cp_lookup_pskfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.711 INFO analysis - extract_namespace: Demangled name: wps_cp_lookup_pskfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.712 INFO analysis - extract_namespace: Demangling: wps_build_m6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.712 INFO analysis - extract_namespace: Demangled name: wps_build_m6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.713 INFO analysis - extract_namespace: Demangling: wps_build_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.713 INFO analysis - extract_namespace: Demangled name: wps_build_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.714 INFO analysis - extract_namespace: Demangling: wps_build_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.714 INFO analysis - extract_namespace: Demangled name: wps_build_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.715 INFO analysis - extract_namespace: Demangling: wps_build_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.715 INFO analysis - extract_namespace: Demangled name: wps_build_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.716 INFO analysis - extract_namespace: Demangling: wps_get_dev_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.716 INFO analysis - extract_namespace: Demangled name: wps_get_dev_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.717 INFO analysis - extract_namespace: Demangling: wps_registrar_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.717 INFO analysis - extract_namespace: Demangled name: wps_registrar_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.718 INFO analysis - extract_namespace: Demangling: wps_build_credential_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.719 INFO analysis - extract_namespace: Demangled name: wps_build_credential_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.720 INFO analysis - extract_namespace: Demangling: wps_registrar_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.720 INFO analysis - extract_namespace: Demangled name: wps_registrar_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.721 INFO analysis - extract_namespace: Demangling: wps_registrar_wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.721 INFO analysis - extract_namespace: Demangled name: wps_registrar_wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.722 INFO analysis - extract_namespace: Demangling: wps_registrar_invalidate_wildcard_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.722 INFO analysis - extract_namespace: Demangled name: wps_registrar_invalidate_wildcard_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.723 INFO analysis - extract_namespace: Demangling: wps_registrar_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.723 INFO analysis - extract_namespace: Demangled name: wps_registrar_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.724 INFO analysis - extract_namespace: Demangling: wps_registrar_button_pushed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.724 INFO analysis - extract_namespace: Demangled name: wps_registrar_button_pushed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.725 INFO analysis - extract_namespace: Demangling: wps_registrar_invalidate_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.725 INFO analysis - extract_namespace: Demangled name: wps_registrar_invalidate_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.725 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.726 INFO analysis - extract_namespace: Demangling: wps_registrar_add_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.726 INFO analysis - extract_namespace: Demangled name: wps_registrar_add_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.727 INFO analysis - extract_namespace: Demangling: wps_free_devices Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.727 INFO analysis - extract_namespace: Demangled name: wps_free_devices Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.728 INFO analysis - extract_namespace: Demangling: wps_free_pins Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.728 INFO analysis - extract_namespace: Demangled name: wps_free_pins Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.729 INFO analysis - extract_namespace: Demangling: wps_registrar_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.730 INFO analysis - extract_namespace: Demangled name: wps_registrar_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.731 INFO analysis - extract_namespace: Demangling: wps_registrar_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.731 INFO analysis - extract_namespace: Demangled name: wps_registrar_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.732 INFO analysis - extract_namespace: Demangling: wps_registrar_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.732 INFO analysis - extract_namespace: Demangled name: wps_registrar_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.733 INFO analysis - extract_namespace: Demangling: ndef_parse_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.733 INFO analysis - extract_namespace: Demangled name: ndef_parse_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.734 INFO analysis - extract_namespace: Demangling: ndef_build_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.734 INFO analysis - extract_namespace: Demangled name: ndef_build_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.735 INFO analysis - extract_namespace: Demangling: ndef_build_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.735 INFO analysis - extract_namespace: Demangled name: ndef_build_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.736 INFO analysis - extract_namespace: Demangling: p2p_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.736 INFO analysis - extract_namespace: Demangled name: p2p_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.737 INFO analysis - extract_namespace: Demangling: ndef_parse_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.737 INFO analysis - extract_namespace: Demangled name: ndef_parse_p2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.738 INFO analysis - extract_namespace: Demangling: ndef_parse_records Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.738 INFO analysis - extract_namespace: Demangled name: ndef_parse_records Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.739 INFO analysis - extract_namespace: Demangling: ndef_build_wifi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.739 INFO analysis - extract_namespace: Demangled name: ndef_build_wifi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.740 INFO analysis - extract_namespace: Demangling: wifi_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.741 INFO analysis - extract_namespace: Demangled name: wifi_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.742 INFO analysis - extract_namespace: Demangling: ndef_parse_wifi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.742 INFO analysis - extract_namespace: Demangled name: ndef_parse_wifi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.743 INFO analysis - extract_namespace: Demangling: wps_process_ap_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.743 INFO analysis - extract_namespace: Demangled name: wps_process_ap_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.744 INFO analysis - extract_namespace: Demangling: wps_process_cred_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.744 INFO analysis - extract_namespace: Demangled name: wps_process_cred_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.745 INFO analysis - extract_namespace: Demangling: wps_process_cred_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.745 INFO analysis - extract_namespace: Demangled name: wps_process_cred_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.746 INFO analysis - extract_namespace: Demangling: wps_process_cred_encr_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.746 INFO analysis - extract_namespace: Demangled name: wps_process_cred_encr_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.747 INFO analysis - extract_namespace: Demangling: wps_process_cred_network_key_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.747 INFO analysis - extract_namespace: Demangled name: wps_process_cred_network_key_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.748 INFO analysis - extract_namespace: Demangling: wps_process_cred_network_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.748 INFO analysis - extract_namespace: Demangled name: wps_process_cred_network_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.749 INFO analysis - extract_namespace: Demangling: wps_process_cred_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.749 INFO analysis - extract_namespace: Demangled name: wps_process_cred_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.750 INFO analysis - extract_namespace: Demangling: wps_workaround_cred_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.751 INFO analysis - extract_namespace: Demangled name: wps_workaround_cred_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.752 INFO analysis - extract_namespace: Demangling: wps_process_cred_network_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.752 INFO analysis - extract_namespace: Demangled name: wps_process_cred_network_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.753 INFO analysis - extract_namespace: Demangling: wps_process_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.753 INFO analysis - extract_namespace: Demangled name: wps_process_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.754 INFO analysis - extract_namespace: Demangling: wps_process_key_wrap_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.754 INFO analysis - extract_namespace: Demangled name: wps_process_key_wrap_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.755 INFO analysis - extract_namespace: Demangling: wps_process_authenticator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.755 INFO analysis - extract_namespace: Demangled name: wps_process_authenticator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.756 INFO analysis - extract_namespace: Demangling: uuid_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.756 INFO analysis - extract_namespace: Demangled name: uuid_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.757 INFO analysis - extract_namespace: Demangling: is_nil_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.757 INFO analysis - extract_namespace: Demangled name: is_nil_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.758 INFO analysis - extract_namespace: Demangling: uuid_bin2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.758 INFO analysis - extract_namespace: Demangled name: uuid_bin2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.759 INFO analysis - extract_namespace: Demangling: uuid_str2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.759 INFO analysis - extract_namespace: Demangled name: uuid_str2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.759 INFO analysis - extract_namespace: Demangling: wpa_gen_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.759 INFO analysis - extract_namespace: Demangled name: wpa_gen_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - extract_namespace: Demangling: wpa_gen_wpa_ie_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - extract_namespace: Demangled name: wpa_gen_wpa_ie_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - extract_namespace: Demangling: wpa_gen_wpa_ie_rsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - extract_namespace: Demangled name: wpa_gen_wpa_ie_rsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - extract_namespace: Demangling: rsn_supp_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - extract_namespace: Demangled name: rsn_supp_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - extract_namespace: Demangling: wpa_gen_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - extract_namespace: Demangled name: wpa_gen_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - extract_namespace: Demangling: wpa_parse_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - extract_namespace: Demangled name: wpa_parse_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - extract_namespace: Demangling: eapol_sm_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.762 INFO analysis - extract_namespace: Demangling: eapol_sm_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.762 INFO analysis - extract_namespace: Demangled name: eapol_sm_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.762 INFO analysis - extract_namespace: Demangling: eapol_sm_process_erp_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.762 INFO analysis - extract_namespace: Demangled name: eapol_sm_process_erp_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.763 INFO analysis - extract_namespace: Demangling: wpas_pasn_wd_fils_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.763 INFO analysis - extract_namespace: Demangled name: wpas_pasn_wd_fils_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.763 INFO analysis - extract_namespace: Demangling: pmksa_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.763 INFO analysis - extract_namespace: Demangled name: pmksa_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.764 INFO analysis - extract_namespace: Demangling: wpas_pasn_wd_sae_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.764 INFO analysis - extract_namespace: Demangled name: wpas_pasn_wd_sae_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.764 INFO analysis - extract_namespace: Demangling: eapol_sm_build_erp_reauth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.764 INFO analysis - extract_namespace: Demangled name: eapol_sm_build_erp_reauth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.765 INFO analysis - extract_namespace: Demangling: wpas_pasn_fils_build_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.765 INFO analysis - extract_namespace: Demangled name: wpas_pasn_fils_build_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.766 INFO analysis - extract_namespace: Demangling: wpas_pasn_wd_fils_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.766 INFO analysis - extract_namespace: Demangled name: wpas_pasn_wd_fils_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.766 INFO analysis - extract_namespace: Demangling: wpas_pasn_wd_sae_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.766 INFO analysis - extract_namespace: Demangled name: wpas_pasn_wd_sae_confirm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.767 INFO analysis - extract_namespace: Demangling: wpas_pasn_wd_sae_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.767 INFO analysis - extract_namespace: Demangled name: wpas_pasn_wd_sae_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.768 INFO analysis - extract_namespace: Demangling: wpas_pasn_get_wrapped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.768 INFO analysis - extract_namespace: Demangled name: wpas_pasn_get_wrapped_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.768 INFO analysis - extract_namespace: Demangling: pmksa_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.768 INFO analysis - extract_namespace: Demangled name: pmksa_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.769 INFO analysis - extract_namespace: Demangling: wpas_pasn_get_wrapped_data_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.769 INFO analysis - extract_namespace: Demangled name: wpas_pasn_get_wrapped_data_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.769 INFO analysis - extract_namespace: Demangling: wpas_pasn_build_auth_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.769 INFO analysis - extract_namespace: Demangled name: wpas_pasn_build_auth_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.770 INFO analysis - extract_namespace: Demangling: wpa_pasn_auth_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.770 INFO analysis - extract_namespace: Demangled name: wpa_pasn_auth_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.771 INFO analysis - extract_namespace: Demangling: is_pasn_auth_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.771 INFO analysis - extract_namespace: Demangled name: is_pasn_auth_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.771 INFO analysis - extract_namespace: Demangling: wpas_pasn_build_auth_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.772 INFO analysis - extract_namespace: Demangled name: wpas_pasn_build_auth_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.772 INFO analysis - extract_namespace: Demangling: wpas_pasn_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.772 INFO analysis - extract_namespace: Demangled name: wpas_pasn_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.773 INFO analysis - extract_namespace: Demangling: wpa_pasn_auth_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.773 INFO analysis - extract_namespace: Demangled name: wpa_pasn_auth_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.773 INFO analysis - extract_namespace: Demangling: wpa_pasn_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.774 INFO analysis - extract_namespace: Demangled name: wpa_pasn_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.774 INFO analysis - extract_namespace: Demangling: wpas_pasn_send_auth_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.774 INFO analysis - extract_namespace: Demangled name: wpas_pasn_send_auth_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.775 INFO analysis - extract_namespace: Demangling: wpas_pasn_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.775 INFO analysis - extract_namespace: Demangled name: wpas_pasn_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.776 INFO analysis - extract_namespace: Demangling: wpa_pasn_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.776 INFO analysis - extract_namespace: Demangled name: wpa_pasn_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.776 INFO analysis - extract_namespace: Demangling: supp_eapol_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.776 INFO analysis - extract_namespace: Demangled name: supp_eapol_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.777 INFO analysis - extract_namespace: Demangling: supp_read_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.777 INFO analysis - extract_namespace: Demangled name: supp_read_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.777 INFO analysis - extract_namespace: Demangling: supp_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.777 INFO analysis - extract_namespace: Demangled name: supp_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.778 INFO analysis - extract_namespace: Demangling: supp_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.778 INFO analysis - extract_namespace: Demangled name: supp_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.778 INFO analysis - extract_namespace: Demangling: supp_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.778 INFO analysis - extract_namespace: Demangled name: supp_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.779 INFO analysis - extract_namespace: Demangling: supp_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.779 INFO analysis - extract_namespace: Demangled name: supp_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.780 INFO analysis - extract_namespace: Demangling: supp_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.780 INFO analysis - extract_namespace: Demangled name: supp_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.780 INFO analysis - extract_namespace: Demangling: supp_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.780 INFO analysis - extract_namespace: Demangled name: supp_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.781 INFO analysis - extract_namespace: Demangling: supp_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.781 INFO analysis - extract_namespace: Demangled name: supp_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.781 INFO analysis - extract_namespace: Demangling: supp_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.781 INFO analysis - extract_namespace: Demangled name: supp_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.782 INFO analysis - extract_namespace: Demangling: supp_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.782 INFO analysis - extract_namespace: Demangled name: supp_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.782 INFO analysis - extract_namespace: Demangling: supp_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.783 INFO analysis - extract_namespace: Demangled name: supp_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.783 INFO analysis - extract_namespace: Demangling: supp_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.783 INFO analysis - extract_namespace: Demangled name: supp_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.784 INFO analysis - extract_namespace: Demangling: deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.784 INFO analysis - extract_namespace: Demangled name: deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.784 INFO analysis - extract_namespace: Demangling: supp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.784 INFO analysis - extract_namespace: Demangled name: supp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangling: wpa_sm_notify_pmksa_cache_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangled name: wpa_sm_notify_pmksa_cache_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangling: wpa_mlo_link_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangled name: wpa_mlo_link_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangling: rsn_add_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - extract_namespace: Demangled name: rsn_add_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - extract_namespace: Demangling: wpa_mlo_link_kde_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - extract_namespace: Demangled name: wpa_mlo_link_kde_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - extract_namespace: Demangling: wpa_supplicant_install_mlo_bigtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_install_mlo_bigtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - extract_namespace: Demangling: wpa_hexdump_link_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - extract_namespace: Demangled name: wpa_hexdump_link_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.786 INFO analysis - extract_namespace: Demangling: wpa_sm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - extract_namespace: Demangling: _wpa_hexdump_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - extract_namespace: Demangled name: _wpa_hexdump_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - extract_namespace: Demangling: wpa_supplicant_install_mlo_igtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_install_mlo_igtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - extract_namespace: Demangling: _mlo_ieee80211w_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - extract_namespace: Demangled name: _mlo_ieee80211w_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - extract_namespace: Demangling: wpa_supplicant_install_mlo_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_install_mlo_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - extract_namespace: Demangling: wpa_hexdump_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - extract_namespace: Demangled name: wpa_hexdump_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - extract_namespace: Demangling: wpa_supplicant_mlo_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_mlo_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.788 INFO analysis - extract_namespace: Demangling: wpa_supplicant_check_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_check_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - extract_namespace: Demangling: wpa_sm_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - extract_namespace: Demangled name: wpa_sm_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - extract_namespace: Demangling: ieee80211w_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - extract_namespace: Demangled name: ieee80211w_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - extract_namespace: Demangling: wpa_supplicant_install_igtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_install_igtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangling: wpa_supplicant_install_bigtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_install_bigtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangling: mlo_ieee80211w_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangled name: mlo_ieee80211w_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangling: wpa_supplicant_pairwise_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_pairwise_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangling: wpa_supplicant_gtk_tx_bit_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.790 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_gtk_tx_bit_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - extract_namespace: Demangling: wpa_supplicant_rsc_relaxation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_rsc_relaxation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - extract_namespace: Demangling: wpa_supplicant_install_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_install_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - extract_namespace: Demangling: wpa_supplicant_pairwise_mlo_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_pairwise_mlo_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangling: wpa_supplicant_activate_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_activate_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangling: wpa_sm_get_auth_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_auth_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangling: wpa_handle_ext_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangled name: wpa_handle_ext_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangling: wpa_validate_mlo_ieee80211w_kdes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - extract_namespace: Demangled name: wpa_validate_mlo_ieee80211w_kdes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - extract_namespace: Demangling: wpa_supplicant_validate_link_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_validate_link_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - extract_namespace: Demangling: wpa_sm_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - extract_namespace: Demangled name: wpa_sm_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - extract_namespace: Demangling: is_valid_ap_mld_mac_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - extract_namespace: Demangled name: is_valid_ap_mld_mac_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - extract_namespace: Demangling: wpa_sm_set_rekey_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_rekey_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - extract_namespace: Demangling: wpa_sm_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - extract_namespace: Demangled name: wpa_sm_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - extract_namespace: Demangling: wpa_supplicant_send_2_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_send_2_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - extract_namespace: Demangling: wpa_sm_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - extract_namespace: Demangled name: wpa_sm_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - extract_namespace: Demangling: wpa_eapol_key_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - extract_namespace: Demangled name: wpa_eapol_key_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - extract_namespace: Demangling: wpa_sm_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.795 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - extract_namespace: Demangling: wpa_sm_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - extract_namespace: Demangled name: wpa_sm_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - extract_namespace: Demangling: wpa_sm_key_mgmt_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - extract_namespace: Demangled name: wpa_sm_key_mgmt_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - extract_namespace: Demangling: wpa_supplicant_key_mgmt_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_key_mgmt_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_wpa_ieee8021x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_wpa_ieee8021x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - extract_namespace: Demangling: wpas_swap_tkip_mic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - extract_namespace: Demangled name: wpas_swap_tkip_mic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - extract_namespace: Demangling: wpa_derive_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - extract_namespace: Demangled name: wpa_derive_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangling: wpa_sm_set_pmk_from_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_pmk_from_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangling: wpa_sm_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangling: wpa_sm_store_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.798 INFO analysis - extract_namespace: Demangled name: wpa_sm_store_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - extract_namespace: Demangling: ft_validate_rsnie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - extract_namespace: Demangled name: ft_validate_rsnie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - extract_namespace: Demangling: ft_validate_ftie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - extract_namespace: Demangled name: ft_validate_ftie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - extract_namespace: Demangling: ft_validate_mdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - extract_namespace: Demangled name: ft_validate_mdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - extract_namespace: Demangling: wpa_supplicant_validate_ie_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_validate_ie_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - extract_namespace: Demangling: wpa_report_ie_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - extract_namespace: Demangled name: wpa_report_ie_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - extract_namespace: Demangling: wpa_sm_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.800 INFO analysis - extract_namespace: Demangling: wpa_sm_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - extract_namespace: Demangled name: wpa_sm_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - extract_namespace: Demangling: wpa_supplicant_install_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_install_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - extract_namespace: Demangling: wpa_sm_rekey_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - extract_namespace: Demangled name: wpa_sm_rekey_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - extract_namespace: Demangling: wpa_sm_key_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - extract_namespace: Demangled name: wpa_sm_key_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - extract_namespace: Demangling: wpa_sm_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - extract_namespace: Demangling: wpa_sm_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - extract_namespace: Demangled name: wpa_sm_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - extract_namespace: Demangling: wpa_supplicant_validate_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_validate_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - extract_namespace: Demangling: wpa_supplicant_parse_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_parse_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - extract_namespace: Demangling: wpa_sm_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - extract_namespace: Demangling: wpa_supplicant_process_1_of_2_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_process_1_of_2_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangling: wpa_supplicant_key_neg_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_key_neg_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangling: wpa_sm_start_preauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangled name: wpa_sm_start_preauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangling: wpa_supplicant_process_1_of_4_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_process_1_of_4_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangling: wpa_supplicant_send_2_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_send_2_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - extract_namespace: Demangling: wpa_supplicant_process_3_of_4_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_process_3_of_4_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - extract_namespace: Demangling: wpa_supplicant_send_4_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_send_4_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - extract_namespace: Demangling: wpa_sm_set_driver_bss_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_driver_bss_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - extract_namespace: Demangling: wpa_sm_set_cur_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_cur_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - extract_namespace: Demangling: wpa_sm_get_pmksa_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_pmksa_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangling: wpa_sm_set_fils_cache_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_fils_cache_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangling: wpa_fils_is_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangled name: wpa_fils_is_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangling: wpa_sm_get_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangling: wpa_sm_set_ptk_kck_kek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.807 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_ptk_kck_kek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - extract_namespace: Demangling: wpa_sm_set_rx_replay_ctr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_rx_replay_ctr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - extract_namespace: Demangling: wpa_wnmsleep_install_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - extract_namespace: Demangled name: wpa_wnmsleep_install_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - extract_namespace: Demangling: wpa_sm_external_pmksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - extract_namespace: Demangled name: wpa_sm_external_pmksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - extract_namespace: Demangling: wpa_sm_update_replay_ctr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - extract_namespace: Demangled name: wpa_sm_update_replay_ctr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - extract_namespace: Demangling: wpa_sm_has_ptk_installed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - extract_namespace: Demangled name: wpa_sm_has_ptk_installed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - extract_namespace: Demangling: wpa_sm_has_ft_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - extract_namespace: Demangled name: wpa_sm_has_ft_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.810 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_cache_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_cache_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - extract_namespace: Demangling: wpa_sm_parse_own_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - extract_namespace: Demangled name: wpa_sm_parse_own_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - extract_namespace: Demangling: wpa_sm_set_ap_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_ap_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - extract_namespace: Demangling: wpa_sm_set_ap_rsn_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_ap_rsn_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - extract_namespace: Demangling: wpa_sm_set_ap_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_ap_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - extract_namespace: Demangling: wpa_sm_set_assoc_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_assoc_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.813 INFO analysis - extract_namespace: Demangling: wpa_sm_set_assoc_rsnxe_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_assoc_rsnxe_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - extract_namespace: Demangling: wpa_sm_set_assoc_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_assoc_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - extract_namespace: Demangling: wpa_sm_set_assoc_wpa_ie_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_assoc_wpa_ie_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - extract_namespace: Demangling: wpa_sm_ocv_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - extract_namespace: Demangled name: wpa_sm_ocv_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - extract_namespace: Demangling: wpa_sm_ext_key_id_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - extract_namespace: Demangled name: wpa_sm_ext_key_id_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - extract_namespace: Demangling: wpa_sm_ext_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - extract_namespace: Demangled name: wpa_sm_ext_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - extract_namespace: Demangling: wpa_sm_pmf_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmf_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - extract_namespace: Demangling: wpa_sm_get_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - extract_namespace: Demangling: wpa_sm_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - extract_namespace: Demangling: wpa_sm_set_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.816 INFO analysis - extract_namespace: Demangling: wpa_sm_set_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - extract_namespace: Demangling: wpa_sm_set_own_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_own_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - extract_namespace: Demangling: wpa_sm_set_mlo_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_mlo_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - extract_namespace: Demangling: wpa_sm_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - extract_namespace: Demangling: wpa_sm_set_scard_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_scard_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - extract_namespace: Demangling: wpa_sm_set_fast_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_fast_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - extract_namespace: Demangling: wpa_sm_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - extract_namespace: Demangling: wpa_sm_notify_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - extract_namespace: Demangled name: wpa_sm_notify_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - extract_namespace: Demangling: wpa_sm_drop_sa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - extract_namespace: Demangled name: wpa_sm_drop_sa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - extract_namespace: Demangling: wpa_sm_clear_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - extract_namespace: Demangled name: wpa_sm_clear_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - extract_namespace: Demangling: wpa_sm_notify_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - extract_namespace: Demangled name: wpa_sm_notify_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - extract_namespace: Demangling: wpa_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - extract_namespace: Demangled name: wpa_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_notify_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_notify_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.820 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_is_current_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_is_current_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - extract_namespace: Demangling: wpa_sm_pmksa_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - extract_namespace: Demangled name: wpa_sm_pmksa_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - extract_namespace: Demangling: wpa_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - extract_namespace: Demangled name: wpa_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - extract_namespace: Demangling: wpa_supplicant_process_1_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_process_1_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - extract_namespace: Demangling: wpa_supplicant_process_mlo_1_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_process_mlo_1_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - extract_namespace: Demangling: wpa_supplicant_process_1_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_process_1_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - extract_namespace: Demangling: wpa_supplicant_process_3_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_process_3_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - extract_namespace: Demangling: wpa_supplicant_decrypt_key_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_decrypt_key_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - extract_namespace: Demangling: wpa_supplicant_verify_eapol_key_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_verify_eapol_key_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - extract_namespace: Demangling: wpa_sm_rx_eapol_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - extract_namespace: Demangled name: wpa_sm_rx_eapol_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - extract_namespace: Demangling: wpa_eapol_key_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - extract_namespace: Demangled name: wpa_eapol_key_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - extract_namespace: Demangling: wpa_sm_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - extract_namespace: Demangled name: wpa_sm_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - extract_namespace: Demangling: wpa_sm_aborted_external_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - extract_namespace: Demangled name: wpa_sm_aborted_external_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - extract_namespace: Demangling: wpa_sm_aborted_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - extract_namespace: Demangled name: wpa_sm_aborted_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - extract_namespace: Demangling: pmksa_cache_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - extract_namespace: Demangled name: pmksa_cache_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - extract_namespace: Demangling: wpa_sm_remove_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - extract_namespace: Demangled name: wpa_sm_remove_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.825 INFO analysis - extract_namespace: Demangling: pmksa_cache_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - extract_namespace: Demangled name: pmksa_cache_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - extract_namespace: Demangling: pmksa_cache_free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - extract_namespace: Demangled name: pmksa_cache_free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - extract_namespace: Demangling: pmksa_cache_set_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - extract_namespace: Demangled name: pmksa_cache_set_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - extract_namespace: Demangling: _pmksa_cache_free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.826 INFO analysis - extract_namespace: Demangled name: _pmksa_cache_free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - extract_namespace: Demangling: pmksa_cache_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - extract_namespace: Demangled name: pmksa_cache_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - extract_namespace: Demangling: wpa_sm_add_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - extract_namespace: Demangled name: wpa_sm_add_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - extract_namespace: Demangling: pmksa_cache_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - extract_namespace: Demangled name: pmksa_cache_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - extract_namespace: Demangling: pmksa_cache_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - extract_namespace: Demangled name: pmksa_cache_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - extract_namespace: Demangling: pmksa_cache_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - extract_namespace: Demangled name: pmksa_cache_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - extract_namespace: Demangling: pmksa_cache_get_fils_cache_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - extract_namespace: Demangled name: pmksa_cache_get_fils_cache_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - extract_namespace: Demangling: pmksa_cache_set_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - extract_namespace: Demangled name: pmksa_cache_set_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - extract_namespace: Demangling: pmksa_cache_get_opportunistic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - extract_namespace: Demangled name: pmksa_cache_get_opportunistic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - extract_namespace: Demangling: pmksa_cache_clone_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - extract_namespace: Demangled name: pmksa_cache_clone_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - extract_namespace: Demangling: rsn_pmkid_suite_b_192 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - extract_namespace: Demangled name: rsn_pmkid_suite_b_192 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - extract_namespace: Demangling: pmksa_cache_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - extract_namespace: Demangled name: pmksa_cache_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - extract_namespace: Demangling: pmksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - extract_namespace: Demangled name: pmksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - extract_namespace: Demangling: pmksa_cache_clear_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - extract_namespace: Demangled name: pmksa_cache_clear_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - extract_namespace: Demangling: pmksa_cache_get_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - extract_namespace: Demangled name: pmksa_cache_get_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - extract_namespace: Demangling: pmksa_cache_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - extract_namespace: Demangled name: pmksa_cache_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - extract_namespace: Demangling: pmksa_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - extract_namespace: Demangled name: pmksa_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - extract_namespace: Demangling: wpa_sm_send_ft_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - extract_namespace: Demangled name: wpa_sm_send_ft_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - extract_namespace: Demangling: wpa_ft_start_over_ds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - extract_namespace: Demangled name: wpa_ft_start_over_ds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - extract_namespace: Demangling: wpa_ft_gen_req_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - extract_namespace: Demangled name: wpa_ft_gen_req_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - extract_namespace: Demangling: wpa_ft_add_mdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - extract_namespace: Demangled name: wpa_ft_add_mdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - extract_namespace: Demangling: wpa_ft_process_bigtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_bigtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - extract_namespace: Demangling: wpa_ft_process_igtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_igtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - extract_namespace: Demangling: wpa_ft_process_gtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_gtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - extract_namespace: Demangling: wpa_ft_validate_reassoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - extract_namespace: Demangled name: wpa_ft_validate_reassoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.834 INFO analysis - extract_namespace: Demangling: wpa_ft_install_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - extract_namespace: Demangled name: wpa_ft_install_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - extract_namespace: Demangling: wpa_reset_ft_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - extract_namespace: Demangled name: wpa_reset_ft_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - extract_namespace: Demangling: wpa_ft_is_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - extract_namespace: Demangled name: wpa_ft_is_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.835 INFO analysis - extract_namespace: Demangling: wpa_sm_mark_authenticated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - extract_namespace: Demangled name: wpa_sm_mark_authenticated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - extract_namespace: Demangling: wpa_ft_process_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - extract_namespace: Demangling: wpa_ft_pasn_store_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - extract_namespace: Demangled name: wpa_ft_pasn_store_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - extract_namespace: Demangling: wpa_sm_update_ft_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.836 INFO analysis - extract_namespace: Demangled name: wpa_sm_update_ft_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - extract_namespace: Demangling: wpa_sm_get_ft_md Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - extract_namespace: Demangled name: wpa_sm_get_ft_md Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - extract_namespace: Demangling: wpa_ft_prepare_auth_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - extract_namespace: Demangled name: wpa_ft_prepare_auth_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.837 INFO analysis - extract_namespace: Demangling: wpa_sm_set_ft_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_ft_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - extract_namespace: Demangling: wpa_derive_ptk_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - extract_namespace: Demangled name: wpa_derive_ptk_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_discovery_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_discovery_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - extract_namespace: Demangling: wpa_tdls_get_privacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.838 INFO analysis - extract_namespace: Demangled name: wpa_tdls_get_privacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - extract_namespace: Demangling: wpa_tdls_peer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - extract_namespace: Demangled name: wpa_tdls_peer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - extract_namespace: Demangling: wpa_add_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - extract_namespace: Demangled name: wpa_add_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - extract_namespace: Demangling: wpa_add_tdls_timeoutie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - extract_namespace: Demangled name: wpa_add_tdls_timeoutie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - extract_namespace: Demangling: wpa_tdls_tpk_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - extract_namespace: Demangled name: wpa_tdls_tpk_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_tpk_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_tpk_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - extract_namespace: Demangling: wpa_tdls_tpk_retry_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - extract_namespace: Demangled name: wpa_tdls_tpk_retry_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - extract_namespace: Demangling: wpa_tdls_do_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - extract_namespace: Demangled name: wpa_tdls_do_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - extract_namespace: Demangling: wpa_tdls_disable_peer_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - extract_namespace: Demangled name: wpa_tdls_disable_peer_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - extract_namespace: Demangling: wpa_sm_tdls_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - extract_namespace: Demangled name: wpa_sm_tdls_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - extract_namespace: Demangling: wpa_sm_tdls_disable_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - extract_namespace: Demangled name: wpa_sm_tdls_disable_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - extract_namespace: Demangling: wpa_tdls_linkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - extract_namespace: Demangled name: wpa_tdls_linkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - extract_namespace: Demangling: wpa_tdls_key_mic_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - extract_namespace: Demangled name: wpa_tdls_key_mic_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - extract_namespace: Demangling: wpa_tdls_get_link_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - extract_namespace: Demangled name: wpa_tdls_get_link_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - extract_namespace: Demangling: wpa_sm_send_tdls_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - extract_namespace: Demangled name: wpa_sm_send_tdls_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - extract_namespace: Demangling: wpa_tdls_peer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - extract_namespace: Demangled name: wpa_tdls_peer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - extract_namespace: Demangling: wpa_tdls_peer_remove_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - extract_namespace: Demangled name: wpa_tdls_peer_remove_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - extract_namespace: Demangling: wpa_tdls_tpk_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - extract_namespace: Demangled name: wpa_tdls_tpk_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - extract_namespace: Demangling: wpa_tdls_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - extract_namespace: Demangled name: wpa_tdls_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - extract_namespace: Demangling: wpa_tdls_add_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - extract_namespace: Demangled name: wpa_tdls_add_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - extract_namespace: Demangling: wpa_sm_tdls_peer_addset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - extract_namespace: Demangled name: wpa_sm_tdls_peer_addset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_tpk_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_tpk_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - extract_namespace: Demangling: wpa_supplicant_verify_tdls_mic_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_verify_tdls_mic_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - extract_namespace: Demangling: wpa_tdls_enable_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - extract_namespace: Demangled name: wpa_tdls_enable_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - extract_namespace: Demangling: wpa_tdls_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - extract_namespace: Demangled name: wpa_tdls_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_tpk_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_tpk_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - extract_namespace: Demangling: wpa_tdls_ftie_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - extract_namespace: Demangled name: wpa_tdls_ftie_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - extract_namespace: Demangling: wpa_tdls_del_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - extract_namespace: Demangled name: wpa_tdls_del_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - extract_namespace: Demangling: wpa_supplicant_verify_tdls_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_verify_tdls_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - extract_namespace: Demangling: wpa_tdls_tpk_retry_timeout_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - extract_namespace: Demangled name: wpa_tdls_tpk_retry_timeout_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_tpk_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_tpk_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - extract_namespace: Demangling: wpa_tdls_addset_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - extract_namespace: Demangled name: wpa_tdls_addset_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - extract_namespace: Demangling: wpa_tdls_generate_tpk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - extract_namespace: Demangled name: wpa_tdls_generate_tpk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - extract_namespace: Demangling: tdls_nonce_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - extract_namespace: Demangled name: tdls_nonce_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - extract_namespace: Demangling: copy_peer_wmm_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - extract_namespace: Demangled name: copy_peer_wmm_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - extract_namespace: Demangling: copy_peer_supp_oper_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - extract_namespace: Demangled name: copy_peer_supp_oper_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - extract_namespace: Demangling: copy_peer_supp_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - extract_namespace: Demangled name: copy_peer_supp_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - extract_namespace: Demangling: copy_peer_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - extract_namespace: Demangled name: copy_peer_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - extract_namespace: Demangling: copy_peer_eht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - extract_namespace: Demangled name: copy_peer_eht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - extract_namespace: Demangling: copy_peer_he_6ghz_band_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - extract_namespace: Demangled name: copy_peer_he_6ghz_band_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - extract_namespace: Demangling: copy_peer_he_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - extract_namespace: Demangled name: copy_peer_he_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - extract_namespace: Demangling: copy_peer_vht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - extract_namespace: Demangled name: copy_peer_vht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - extract_namespace: Demangling: copy_peer_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - extract_namespace: Demangled name: copy_peer_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - extract_namespace: Demangling: copy_supp_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - extract_namespace: Demangled name: copy_supp_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - extract_namespace: Demangling: wpa_tdls_process_discovery_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - extract_namespace: Demangled name: wpa_tdls_process_discovery_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - extract_namespace: Demangling: wpa_tdls_is_lnkid_bss_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - extract_namespace: Demangled name: wpa_tdls_is_lnkid_bss_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - extract_namespace: Demangling: wpa_tdls_recv_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - extract_namespace: Demangled name: wpa_tdls_recv_teardown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - extract_namespace: Demangling: wpa_tdls_process_tpk_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - extract_namespace: Demangled name: wpa_tdls_process_tpk_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - extract_namespace: Demangling: wpa_tdls_process_tpk_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - extract_namespace: Demangled name: wpa_tdls_process_tpk_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - extract_namespace: Demangling: wpa_tdls_process_tpk_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - extract_namespace: Demangled name: wpa_tdls_process_tpk_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - extract_namespace: Demangling: wpa_tdls_disable_chan_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - extract_namespace: Demangled name: wpa_tdls_disable_chan_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - extract_namespace: Demangling: wpa_sm_tdls_enable_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - extract_namespace: Demangled name: wpa_sm_tdls_enable_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - extract_namespace: Demangling: wpa_tdls_enable_chan_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - extract_namespace: Demangled name: wpa_tdls_enable_chan_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - extract_namespace: Demangling: wpa_tdls_process_discovery_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - extract_namespace: Demangled name: wpa_tdls_process_discovery_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - extract_namespace: Demangling: wpa_tdls_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - extract_namespace: Demangled name: wpa_tdls_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - extract_namespace: Demangling: wpa_tdls_assoc_resp_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.857 INFO analysis - extract_namespace: Demangled name: wpa_tdls_assoc_resp_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - extract_namespace: Demangling: wpa_tdls_prohibited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - extract_namespace: Demangled name: wpa_tdls_prohibited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - extract_namespace: Demangling: wpa_tdls_chan_switch_prohibited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - extract_namespace: Demangled name: wpa_tdls_chan_switch_prohibited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - extract_namespace: Demangling: wpa_tdls_ap_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.858 INFO analysis - extract_namespace: Demangled name: wpa_tdls_ap_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - extract_namespace: Demangling: wpa_tdls_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - extract_namespace: Demangled name: wpa_tdls_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - extract_namespace: Demangling: wpa_tdls_remove_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - extract_namespace: Demangled name: wpa_tdls_remove_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.859 INFO analysis - extract_namespace: Demangling: wpa_tdls_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - extract_namespace: Demangled name: wpa_tdls_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - extract_namespace: Demangling: wpa_tdls_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - extract_namespace: Demangled name: wpa_tdls_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - extract_namespace: Demangling: wpa_tdls_teardown_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - extract_namespace: Demangled name: wpa_tdls_teardown_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.860 INFO analysis - extract_namespace: Demangling: wpa_sm_tdls_get_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - extract_namespace: Demangled name: wpa_sm_tdls_get_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - extract_namespace: Demangling: wpa_supplicant_rx_tdls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_rx_tdls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - extract_namespace: Demangling: wpa_tdls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - extract_namespace: Demangled name: wpa_tdls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - extract_namespace: Demangling: wpa_tdls_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - extract_namespace: Demangled name: wpa_tdls_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - extract_namespace: Demangling: wpa_tdls_send_discovery_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - extract_namespace: Demangled name: wpa_tdls_send_discovery_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - extract_namespace: Demangling: wpa_tdls_get_link_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - extract_namespace: Demangled name: wpa_tdls_get_link_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - extract_namespace: Demangling: wpa_tdls_is_external_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - extract_namespace: Demangled name: wpa_tdls_is_external_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - extract_namespace: Demangling: wpa_tdls_disable_unreachable_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - extract_namespace: Demangled name: wpa_tdls_disable_unreachable_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - extract_namespace: Demangling: wpa_tdls_teardown_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - extract_namespace: Demangled name: wpa_tdls_teardown_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - extract_namespace: Demangling: rsn_preauth_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - extract_namespace: Demangled name: rsn_preauth_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - extract_namespace: Demangling: rsn_preauth_scan_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - extract_namespace: Demangled name: rsn_preauth_scan_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - extract_namespace: Demangling: rsn_preauth_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - extract_namespace: Demangled name: rsn_preauth_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - extract_namespace: Demangling: pmksa_candidate_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - extract_namespace: Demangled name: pmksa_candidate_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - extract_namespace: Demangling: rsn_preauth_candidate_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - extract_namespace: Demangled name: rsn_preauth_candidate_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - extract_namespace: Demangling: rsn_preauth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - extract_namespace: Demangled name: rsn_preauth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - extract_namespace: Demangling: rsn_preauth_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - extract_namespace: Demangled name: rsn_preauth_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - extract_namespace: Demangling: rsn_preauth_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - extract_namespace: Demangled name: rsn_preauth_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - extract_namespace: Demangling: rsn_preauth_eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.866 INFO analysis - extract_namespace: Demangled name: rsn_preauth_eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - extract_namespace: Demangling: rsn_preauth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - extract_namespace: Demangled name: rsn_preauth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - extract_namespace: Demangling: rsn_preauth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - extract_namespace: Demangled name: rsn_preauth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.867 INFO analysis - extract_namespace: Demangling: rsn_preauth_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - extract_namespace: Demangled name: rsn_preauth_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - extract_namespace: Demangling: pmksa_candidate_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - extract_namespace: Demangled name: pmksa_candidate_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - extract_namespace: Demangling: eapol_sm_set_anon_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - extract_namespace: Demangled name: eapol_sm_set_anon_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_eap_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_eap_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - extract_namespace: Demangling: eapol_sm_eap_param_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - extract_namespace: Demangled name: eapol_sm_eap_param_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - extract_namespace: Demangling: eapol_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - extract_namespace: Demangled name: eapol_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - extract_namespace: Demangling: sm_KEY_RX_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - extract_namespace: Demangled name: sm_KEY_RX_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - extract_namespace: Demangling: eapol_sm_step_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - extract_namespace: Demangled name: eapol_sm_step_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_RECEIVE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_RECEIVE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_FAIL_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_FAIL_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_SUCCESS_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.873 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_SUCCESS_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.874 INFO analysis - extract_namespace: Demangling: sm_SUPP_BE_TIMEOUT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - extract_namespace: Demangled name: sm_SUPP_BE_TIMEOUT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - extract_namespace: Demangling: eapol_sm_getSuppRsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - extract_namespace: Demangled name: eapol_sm_getSuppRsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - extract_namespace: Demangling: eapol_enable_timer_tick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - extract_namespace: Demangled name: eapol_enable_timer_tick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - extract_namespace: Demangling: eapol_port_timers_tick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - extract_namespace: Demangled name: eapol_port_timers_tick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - extract_namespace: Demangling: eapol_sm_txSuppRsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - extract_namespace: Demangled name: eapol_sm_txSuppRsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - extract_namespace: Demangling: eapol_sm_abortSupp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - extract_namespace: Demangled name: eapol_sm_abortSupp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - extract_namespace: Demangling: sm_KEY_RX_NO_KEY_RECEIVE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - extract_namespace: Demangled name: sm_KEY_RX_NO_KEY_RECEIVE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - extract_namespace: Demangling: sm_KEY_RX_KEY_RECEIVE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - extract_namespace: Demangled name: sm_KEY_RX_KEY_RECEIVE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - extract_namespace: Demangling: eapol_sm_processKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - extract_namespace: Demangled name: eapol_sm_processKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_LOGOFF_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_LOGOFF_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_DISCONNECTED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_DISCONNECTED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_S_FORCE_AUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_S_FORCE_AUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_S_FORCE_UNAUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_S_FORCE_UNAUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_CONNECTING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_CONNECTING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_AUTHENTICATED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.879 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_AUTHENTICATED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_AUTHENTICATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_AUTHENTICATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_RESTART_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_RESTART_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.880 INFO analysis - extract_namespace: Demangling: sm_SUPP_PAE_HELD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - extract_namespace: Demangled name: sm_SUPP_PAE_HELD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - extract_namespace: Demangling: eapol_sm_set_port_unauthorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - extract_namespace: Demangled name: eapol_sm_set_port_unauthorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - extract_namespace: Demangling: eapol_sm_confirm_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - extract_namespace: Demangled name: eapol_sm_confirm_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - extract_namespace: Demangling: eapol_sm_set_port_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - extract_namespace: Demangled name: eapol_sm_set_port_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - extract_namespace: Demangling: eapol_sm_txStart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - extract_namespace: Demangled name: eapol_sm_txStart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - extract_namespace: Demangling: eapol_sm_txLogoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - extract_namespace: Demangled name: eapol_sm_txLogoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - extract_namespace: Demangling: eapol_sm_get_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - extract_namespace: Demangling: eapol_sm_set_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - extract_namespace: Demangled name: eapol_sm_set_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - extract_namespace: Demangling: eapol_sm_get_eapReqData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.883 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_eapReqData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.884 INFO analysis - extract_namespace: Demangling: eapol_sm_set_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.884 INFO analysis - extract_namespace: Demangled name: eapol_sm_set_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.884 INFO analysis - extract_namespace: Demangling: eapol_sm_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.884 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - extract_namespace: Demangling: eapol_sm_set_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - extract_namespace: Demangled name: eapol_sm_set_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - extract_namespace: Demangling: eapol_sm_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - extract_namespace: Demangling: eapol_sm_get_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - extract_namespace: Demangling: eapol_sm_get_erp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_erp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - extract_namespace: Demangling: eapol_sm_update_erp_next_seq_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - extract_namespace: Demangled name: eapol_sm_update_erp_next_seq_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - extract_namespace: Demangling: eapol_sm_erp_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - extract_namespace: Demangled name: eapol_sm_erp_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - extract_namespace: Demangling: eapol_sm_set_ext_pw_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - extract_namespace: Demangled name: eapol_sm_set_ext_pw_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - extract_namespace: Demangling: eapol_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - extract_namespace: Demangled name: eapol_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - extract_namespace: Demangling: eapol_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - extract_namespace: Demangled name: eapol_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.888 INFO analysis - extract_namespace: Demangling: eapol_sm_invalidate_cached_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.888 INFO analysis - extract_namespace: Demangled name: eapol_sm_invalidate_cached_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.888 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_lower_layer_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.888 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_lower_layer_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.888 INFO analysis - extract_namespace: Demangling: eapol_sm_request_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - extract_namespace: Demangled name: eapol_sm_request_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_ctrl_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_ctrl_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_ctrl_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_ctrl_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - extract_namespace: Demangling: eapol_port_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - extract_namespace: Demangled name: eapol_port_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_portControl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_portControl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - extract_namespace: Demangling: eapol_sm_register_scard_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - extract_namespace: Demangled name: eapol_sm_register_scard_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_pmkid_attempt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_pmkid_attempt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_logoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.891 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_logoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.892 INFO analysis - extract_namespace: Demangling: eapol_sm_get_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.892 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.892 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.892 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_eap_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_eap_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_eap_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_eap_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_portValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_portValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_portEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_portEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - extract_namespace: Demangling: eapol_sm_notify_tx_eapol_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - extract_namespace: Demangled name: eapol_sm_notify_tx_eapol_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - extract_namespace: Demangling: eapol_sm_abort_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - extract_namespace: Demangled name: eapol_sm_abort_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.895 INFO analysis - extract_namespace: Demangling: eapol_sm_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.895 INFO analysis - extract_namespace: Demangled name: eapol_sm_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.895 INFO analysis - extract_namespace: Demangling: eapol_sm_get_method_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.895 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_method_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - extract_namespace: Demangling: eapol_sm_configure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - extract_namespace: Demangled name: eapol_sm_configure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - extract_namespace: Demangling: eap_sm_decision_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - extract_namespace: Demangled name: eap_sm_decision_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - extract_namespace: Demangling: eap_sm_method_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - extract_namespace: Demangled name: eap_sm_method_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - extract_namespace: Demangling: eap_sm_build_expanded_nak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - extract_namespace: Demangled name: eap_sm_build_expanded_nak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - extract_namespace: Demangling: eap_allowed_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - extract_namespace: Demangled name: eap_allowed_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - extract_namespace: Demangling: eap_config_allowed_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - extract_namespace: Demangled name: eap_config_allowed_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.898 INFO analysis - extract_namespace: Demangling: eap_sm_buildNak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.898 INFO analysis - extract_namespace: Demangled name: eap_sm_buildNak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.898 INFO analysis - extract_namespace: Demangling: eap_sm_allowMethod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.898 INFO analysis - extract_namespace: Demangled name: eap_sm_allowMethod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - extract_namespace: Demangling: eap_sm_processIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - extract_namespace: Demangled name: eap_sm_processIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - extract_namespace: Demangling: eap_notify_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - extract_namespace: Demangled name: eap_notify_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - extract_namespace: Demangling: eap_sm_buildNotify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - extract_namespace: Demangled name: eap_sm_buildNotify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - extract_namespace: Demangling: eap_sm_processNotify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - extract_namespace: Demangled name: eap_sm_processNotify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - extract_namespace: Demangling: sm_EAP_GET_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - extract_namespace: Demangled name: sm_EAP_GET_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - extract_namespace: Demangling: eap_deinit_prev_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - extract_namespace: Demangled name: eap_deinit_prev_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.901 INFO analysis - extract_namespace: Demangling: sm_EAP_IDENTITY_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.901 INFO analysis - extract_namespace: Demangled name: sm_EAP_IDENTITY_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.901 INFO analysis - extract_namespace: Demangling: eapol_get_eapReqData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.901 INFO analysis - extract_namespace: Demangled name: eapol_get_eapReqData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.901 INFO analysis - extract_namespace: Demangling: eap_sm_buildIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - extract_namespace: Demangled name: eap_sm_buildIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - extract_namespace: Demangling: eap_sm_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - extract_namespace: Demangled name: eap_sm_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - extract_namespace: Demangling: sm_EAP_NOTIFICATION_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - extract_namespace: Demangled name: sm_EAP_NOTIFICATION_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.903 INFO analysis - extract_namespace: Demangling: sm_EAP_RETRANSMIT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.903 INFO analysis - extract_namespace: Demangled name: sm_EAP_RETRANSMIT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.903 INFO analysis - extract_namespace: Demangling: eap_peer_sm_allow_canned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.903 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_allow_canned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - extract_namespace: Demangling: eap_success_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - extract_namespace: Demangled name: eap_success_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - extract_namespace: Demangling: eap_peer_req_is_duplicate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - extract_namespace: Demangled name: eap_peer_req_is_duplicate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - extract_namespace: Demangling: eap_peer_initiate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - extract_namespace: Demangled name: eap_peer_initiate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.905 INFO analysis - extract_namespace: Demangling: eapol_set_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.905 INFO analysis - extract_namespace: Demangled name: eapol_set_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.905 INFO analysis - extract_namespace: Demangling: eap_report_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.905 INFO analysis - extract_namespace: Demangled name: eap_report_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.905 INFO analysis - extract_namespace: Demangling: eap_sm_parseEapReq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - extract_namespace: Demangled name: eap_sm_parseEapReq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - extract_namespace: Demangling: eap_peer_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - extract_namespace: Demangled name: eap_peer_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - extract_namespace: Demangling: sm_EAP_SUCCESS_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - extract_namespace: Demangled name: sm_EAP_SUCCESS_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - extract_namespace: Demangling: eap_peer_erp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - extract_namespace: Demangled name: eap_peer_erp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - extract_namespace: Demangling: eapol_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - extract_namespace: Demangled name: eapol_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - extract_namespace: Demangling: sm_EAP_RECEIVED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - extract_namespace: Demangled name: sm_EAP_RECEIVED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.908 INFO analysis - extract_namespace: Demangling: sm_EAP_DISCARD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.908 INFO analysis - extract_namespace: Demangled name: sm_EAP_DISCARD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.908 INFO analysis - extract_namespace: Demangling: sm_EAP_SEND_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.908 INFO analysis - extract_namespace: Demangled name: sm_EAP_SEND_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - extract_namespace: Demangling: eapol_set_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - extract_namespace: Demangled name: eapol_set_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - extract_namespace: Demangling: sm_EAP_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - extract_namespace: Demangled name: sm_EAP_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - extract_namespace: Demangling: eap_sm_free_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - extract_namespace: Demangled name: eap_sm_free_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.910 INFO analysis - extract_namespace: Demangling: eap_peer_sm_step_received Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.910 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_step_received Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.910 INFO analysis - extract_namespace: Demangling: sm_EAP_FAILURE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.910 INFO analysis - extract_namespace: Demangled name: sm_EAP_FAILURE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.910 INFO analysis - extract_namespace: Demangling: eap_peer_sm_step_idle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_step_idle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - extract_namespace: Demangling: eapol_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - extract_namespace: Demangled name: eapol_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - extract_namespace: Demangling: sm_EAP_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - extract_namespace: Demangled name: sm_EAP_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - extract_namespace: Demangling: eap_peer_sm_step_local Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_step_local Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - extract_namespace: Demangling: sm_EAP_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - extract_namespace: Demangled name: sm_EAP_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - extract_namespace: Demangling: sm_EAP_DISABLED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - extract_namespace: Demangled name: sm_EAP_DISABLED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.913 INFO analysis - extract_namespace: Demangling: eap_peer_was_failure_expected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.913 INFO analysis - extract_namespace: Demangled name: eap_peer_was_failure_expected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.913 INFO analysis - extract_namespace: Demangling: eap_sm_set_ext_pw_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.913 INFO analysis - extract_namespace: Demangled name: eap_sm_set_ext_pw_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - extract_namespace: Demangling: eap_is_wps_pin_enrollee Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - extract_namespace: Demangled name: eap_is_wps_pin_enrollee Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - extract_namespace: Demangling: eap_is_wps_pbc_enrollee Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - extract_namespace: Demangled name: eap_is_wps_pbc_enrollee Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - extract_namespace: Demangling: eap_invalidate_cached_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - extract_namespace: Demangled name: eap_invalidate_cached_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.915 INFO analysis - extract_namespace: Demangling: eap_notify_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.915 INFO analysis - extract_namespace: Demangled name: eap_notify_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.915 INFO analysis - extract_namespace: Demangling: eap_set_external_sim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.915 INFO analysis - extract_namespace: Demangled name: eap_set_external_sim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.915 INFO analysis - extract_namespace: Demangling: eap_set_force_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - extract_namespace: Demangled name: eap_set_force_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - extract_namespace: Demangling: eap_get_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - extract_namespace: Demangled name: eap_get_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - extract_namespace: Demangling: eap_set_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - extract_namespace: Demangled name: eap_set_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.917 INFO analysis - extract_namespace: Demangling: eap_register_scard_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.917 INFO analysis - extract_namespace: Demangled name: eap_register_scard_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.917 INFO analysis - extract_namespace: Demangling: eap_get_eapRespData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.917 INFO analysis - extract_namespace: Demangled name: eap_get_eapRespData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.917 INFO analysis - extract_namespace: Demangling: eap_get_eapKeyData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - extract_namespace: Demangled name: eap_get_eapKeyData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - extract_namespace: Demangling: eap_get_eapSessionId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - extract_namespace: Demangled name: eap_get_eapSessionId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - extract_namespace: Demangling: eap_notify_lower_layer_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - extract_namespace: Demangled name: eap_notify_lower_layer_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.919 INFO analysis - extract_namespace: Demangling: eap_notify_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.919 INFO analysis - extract_namespace: Demangled name: eap_notify_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.919 INFO analysis - extract_namespace: Demangling: eap_key_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.919 INFO analysis - extract_namespace: Demangled name: eap_key_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.919 INFO analysis - extract_namespace: Demangling: eap_get_config_fragment_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - extract_namespace: Demangled name: eap_get_config_fragment_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - extract_namespace: Demangling: eap_get_config_phase2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - extract_namespace: Demangled name: eap_get_config_phase2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - extract_namespace: Demangling: eap_clear_config_otp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - extract_namespace: Demangled name: eap_clear_config_otp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.921 INFO analysis - extract_namespace: Demangling: eap_get_config_otp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.921 INFO analysis - extract_namespace: Demangled name: eap_get_config_otp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.921 INFO analysis - extract_namespace: Demangling: eap_get_ext_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.921 INFO analysis - extract_namespace: Demangled name: eap_get_ext_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.921 INFO analysis - extract_namespace: Demangling: eap_set_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - extract_namespace: Demangled name: eap_set_workaround Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - extract_namespace: Demangling: eap_set_fast_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - extract_namespace: Demangled name: eap_set_fast_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - extract_namespace: Demangling: eap_get_phase2_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - extract_namespace: Demangled name: eap_get_phase2_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.923 INFO analysis - extract_namespace: Demangling: eap_allowed_phase2_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.923 INFO analysis - extract_namespace: Demangled name: eap_allowed_phase2_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.923 INFO analysis - extract_namespace: Demangling: eap_get_phase2_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.923 INFO analysis - extract_namespace: Demangled name: eap_get_phase2_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.923 INFO analysis - extract_namespace: Demangling: eap_sm_notify_ctrl_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - extract_namespace: Demangled name: eap_sm_notify_ctrl_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - extract_namespace: Demangling: eap_sm_request_otp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - extract_namespace: Demangled name: eap_sm_request_otp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - extract_namespace: Demangling: eap_sm_request_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - extract_namespace: Demangled name: eap_sm_request_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.925 INFO analysis - extract_namespace: Demangling: eap_sm_request_passphrase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.925 INFO analysis - extract_namespace: Demangled name: eap_sm_request_passphrase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.925 INFO analysis - extract_namespace: Demangling: eap_sm_get_method_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.925 INFO analysis - extract_namespace: Demangled name: eap_sm_get_method_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.925 INFO analysis - extract_namespace: Demangling: sm_EAP_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - extract_namespace: Demangled name: sm_EAP_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - extract_namespace: Demangling: eap_peer_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - extract_namespace: Demangling: eap_sm_abort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - extract_namespace: Demangled name: eap_sm_abort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - extract_namespace: Demangling: eap_peer_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - extract_namespace: Demangling: eap_peer_erp_free_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - extract_namespace: Demangled name: eap_peer_erp_free_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - extract_namespace: Demangling: eap_peer_sm_tls_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.927 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_tls_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.928 INFO analysis - extract_namespace: Demangling: eap_peer_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.928 INFO analysis - extract_namespace: Demangled name: eap_peer_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.928 INFO analysis - extract_namespace: Demangling: eap_peer_unregister_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.928 INFO analysis - extract_namespace: Demangled name: eap_peer_unregister_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.929 INFO analysis - extract_namespace: Demangling: eap_peer_method_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.929 INFO analysis - extract_namespace: Demangled name: eap_peer_method_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.929 INFO analysis - extract_namespace: Demangling: eap_peer_get_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.929 INFO analysis - extract_namespace: Demangled name: eap_peer_get_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.929 INFO analysis - extract_namespace: Demangling: eap_get_names_as_string_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - extract_namespace: Demangled name: eap_get_names_as_string_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - extract_namespace: Demangling: eap_get_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - extract_namespace: Demangled name: eap_get_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - extract_namespace: Demangling: eap_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - extract_namespace: Demangled name: eap_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.931 INFO analysis - extract_namespace: Demangling: eap_peer_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.931 INFO analysis - extract_namespace: Demangled name: eap_peer_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.931 INFO analysis - extract_namespace: Demangling: eap_peer_get_eap_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.931 INFO analysis - extract_namespace: Demangled name: eap_peer_get_eap_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.931 INFO analysis - extract_namespace: Demangling: is_multicast_ether_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - extract_namespace: Demangled name: is_multicast_ether_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - extract_namespace: Demangling: l2_packet_set_packet_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - extract_namespace: Demangled name: l2_packet_set_packet_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - extract_namespace: Demangling: l2_packet_notify_auth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - extract_namespace: Demangled name: l2_packet_notify_auth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.933 INFO analysis - extract_namespace: Demangling: l2_packet_get_ip_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.933 INFO analysis - extract_namespace: Demangled name: l2_packet_get_ip_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.933 INFO analysis - extract_namespace: Demangling: l2_packet_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.933 INFO analysis - extract_namespace: Demangled name: l2_packet_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - extract_namespace: Demangling: l2_packet_receive_br Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - extract_namespace: Demangled name: l2_packet_receive_br Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - extract_namespace: Demangling: l2_packet_init_bridge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - extract_namespace: Demangled name: l2_packet_init_bridge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - extract_namespace: Demangling: l2_packet_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - extract_namespace: Demangled name: l2_packet_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.935 INFO analysis - extract_namespace: Demangling: l2_packet_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.935 INFO analysis - extract_namespace: Demangled name: l2_packet_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.935 INFO analysis - extract_namespace: Demangling: l2_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.935 INFO analysis - extract_namespace: Demangled name: l2_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.936 INFO analysis - extract_namespace: Demangling: l2_packet_get_own_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.936 INFO analysis - extract_namespace: Demangled name: l2_packet_get_own_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.936 INFO analysis - extract_namespace: Demangling: gf_mulx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.936 INFO analysis - extract_namespace: Demangled name: gf_mulx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.937 INFO analysis - extract_namespace: Demangling: driver_flag2_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.937 INFO analysis - extract_namespace: Demangled name: driver_flag2_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.938 INFO analysis - extract_namespace: Demangling: driver_flag_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.938 INFO analysis - extract_namespace: Demangled name: driver_flag_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.939 INFO analysis - extract_namespace: Demangling: wpa_check_wowlan_trigger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.939 INFO analysis - extract_namespace: Demangled name: wpa_check_wowlan_trigger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.940 INFO analysis - extract_namespace: Demangling: wpa_get_wowlan_triggers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.940 INFO analysis - extract_namespace: Demangled name: wpa_get_wowlan_triggers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.941 INFO analysis - extract_namespace: Demangling: he_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.941 INFO analysis - extract_namespace: Demangled name: he_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.942 INFO analysis - extract_namespace: Demangling: vht_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.942 INFO analysis - extract_namespace: Demangled name: vht_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.942 INFO analysis - extract_namespace: Demangling: ht_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.943 INFO analysis - extract_namespace: Demangled name: ht_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.943 INFO analysis - extract_namespace: Demangling: channel_width_to_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.943 INFO analysis - extract_namespace: Demangled name: channel_width_to_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.944 INFO analysis - extract_namespace: Demangling: channel_width_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.944 INFO analysis - extract_namespace: Demangled name: channel_width_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.945 INFO analysis - extract_namespace: Demangling: event_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.945 INFO analysis - extract_namespace: Demangled name: event_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.946 INFO analysis - extract_namespace: Demangling: wpa_scan_results_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.946 INFO analysis - extract_namespace: Demangled name: wpa_scan_results_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.947 INFO analysis - extract_namespace: Demangling: supp_eapol_key_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.947 INFO analysis - extract_namespace: Demangled name: supp_eapol_key_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.947 INFO analysis - extract_namespace: Demangling: auth_eapol_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.948 INFO analysis - extract_namespace: Demangled name: auth_eapol_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.948 INFO analysis - extract_namespace: Demangling: auth_read_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.948 INFO analysis - extract_namespace: Demangled name: auth_read_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.949 INFO analysis - extract_namespace: Demangling: auth_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.949 INFO analysis - extract_namespace: Demangled name: auth_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.950 INFO analysis - extract_namespace: Demangling: auth_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.950 INFO analysis - extract_namespace: Demangled name: auth_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.951 INFO analysis - extract_namespace: Demangling: auth_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.951 INFO analysis - extract_namespace: Demangled name: auth_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.952 INFO analysis - extract_namespace: Demangling: auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.952 INFO analysis - extract_namespace: Demangled name: auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.952 INFO analysis - extract_namespace: Demangling: auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.952 INFO analysis - extract_namespace: Demangled name: auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.953 INFO analysis - extract_namespace: Demangling: auth_init_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.953 INFO analysis - extract_namespace: Demangled name: auth_init_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.954 INFO analysis - extract_namespace: Demangling: wpa_group_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.954 INFO analysis - extract_namespace: Demangled name: wpa_group_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.955 INFO analysis - extract_namespace: Demangling: wpa_gmk_to_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.955 INFO analysis - extract_namespace: Demangled name: wpa_gmk_to_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.956 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_GROUP_KEYERROR_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.956 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_GROUP_KEYERROR_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.957 INFO analysis - extract_namespace: Demangling: wpa_auth_get_spa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.957 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_spa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.957 INFO analysis - extract_namespace: Demangling: wpa_auth_vlogger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.957 INFO analysis - extract_namespace: Demangled name: wpa_auth_vlogger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.958 INFO analysis - extract_namespace: Demangling: wpa_auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.958 INFO analysis - extract_namespace: Demangled name: wpa_auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.959 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_GROUP_REKEYESTABLISHED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.959 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_GROUP_REKEYESTABLISHED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.960 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_GROUP_REKEYNEGOTIATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.960 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_GROUP_REKEYNEGOTIATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.961 INFO analysis - extract_namespace: Demangling: wpa_auth_get_seqnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.961 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_seqnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.961 INFO analysis - extract_namespace: Demangling: ieee80211w_kde_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.962 INFO analysis - extract_namespace: Demangled name: ieee80211w_kde_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.962 INFO analysis - extract_namespace: Demangling: ocv_oci_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.962 INFO analysis - extract_namespace: Demangled name: ocv_oci_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.963 INFO analysis - extract_namespace: Demangling: ieee80211w_kde_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.963 INFO analysis - extract_namespace: Demangled name: ieee80211w_kde_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.964 INFO analysis - extract_namespace: Demangling: ocv_oci_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.964 INFO analysis - extract_namespace: Demangled name: ocv_oci_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.965 INFO analysis - extract_namespace: Demangling: wpa_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.965 INFO analysis - extract_namespace: Demangled name: wpa_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.966 INFO analysis - extract_namespace: Demangling: __wpa_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.966 INFO analysis - extract_namespace: Demangled name: __wpa_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.966 INFO analysis - extract_namespace: Demangling: wpa_auth_get_sta_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.966 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_sta_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.967 INFO analysis - extract_namespace: Demangling: wpa_send_eapol_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.967 INFO analysis - extract_namespace: Demangled name: wpa_send_eapol_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.968 INFO analysis - extract_namespace: Demangling: wpa_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.968 INFO analysis - extract_namespace: Demangled name: wpa_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.969 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.969 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.970 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_GROUP_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.970 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_GROUP_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.971 INFO analysis - extract_namespace: Demangling: wpa_group_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.971 INFO analysis - extract_namespace: Demangled name: wpa_group_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.971 INFO analysis - extract_namespace: Demangling: wpa_free_sta_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.971 INFO analysis - extract_namespace: Demangled name: wpa_free_sta_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.972 INFO analysis - extract_namespace: Demangling: wpa_group_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.972 INFO analysis - extract_namespace: Demangled name: wpa_group_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.973 INFO analysis - extract_namespace: Demangling: wpa_group_gtk_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.973 INFO analysis - extract_namespace: Demangled name: wpa_group_gtk_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.974 INFO analysis - extract_namespace: Demangling: wpa_group_setkeysdone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.974 INFO analysis - extract_namespace: Demangled name: wpa_group_setkeysdone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.975 INFO analysis - extract_namespace: Demangling: wpa_group_setkeys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.975 INFO analysis - extract_namespace: Demangled name: wpa_group_setkeys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.976 INFO analysis - extract_namespace: Demangling: wpa_gtk_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.976 INFO analysis - extract_namespace: Demangled name: wpa_gtk_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.976 INFO analysis - extract_namespace: Demangling: wpa_group_update_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.976 INFO analysis - extract_namespace: Demangled name: wpa_group_update_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.977 INFO analysis - extract_namespace: Demangling: wpa_auth_for_each_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.977 INFO analysis - extract_namespace: Demangled name: wpa_auth_for_each_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.978 INFO analysis - extract_namespace: Demangling: wpa_group_config_group_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.978 INFO analysis - extract_namespace: Demangled name: wpa_group_config_group_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.979 INFO analysis - extract_namespace: Demangling: wpa_group_fatal_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.979 INFO analysis - extract_namespace: Demangled name: wpa_group_fatal_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.980 INFO analysis - extract_namespace: Demangling: wpa_group_disconnect_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.980 INFO analysis - extract_namespace: Demangled name: wpa_group_disconnect_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.981 INFO analysis - extract_namespace: Demangling: wpa_auth_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.981 INFO analysis - extract_namespace: Demangled name: wpa_auth_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.981 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_GROUP_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.981 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_GROUP_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.982 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.982 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.983 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_DISCONNECT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.983 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_DISCONNECT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.984 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_DISCONNECTED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.984 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_DISCONNECTED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.985 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_AUTHENTICATION_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.985 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_AUTHENTICATION_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.986 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_AUTHENTICATION2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.986 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_AUTHENTICATION2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.987 INFO analysis - extract_namespace: Demangling: wpa_auth_sm_ptk_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.987 INFO analysis - extract_namespace: Demangled name: wpa_auth_sm_ptk_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.987 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_PTKSTART_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.987 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_PTKSTART_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.988 INFO analysis - extract_namespace: Demangling: wpa_auth_get_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.988 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.989 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_INITPMK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.989 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_INITPMK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.990 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_INITPSK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.990 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_INITPSK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.991 INFO analysis - extract_namespace: Demangling: wpa_auth_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.991 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.991 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_wpa_psk_no_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.992 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_wpa_psk_no_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.992 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_PTKCALCNEGOTIATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.992 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_PTKCALCNEGOTIATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.993 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_PTKCALCNEGOTIATING2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.993 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_PTKCALCNEGOTIATING2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.994 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_PTKINITNEGOTIATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.994 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_PTKINITNEGOTIATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.995 INFO analysis - extract_namespace: Demangling: sm_WPA_PTK_PTKINITDONE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.995 INFO analysis - extract_namespace: Demangled name: sm_WPA_PTK_PTKINITDONE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.996 INFO analysis - extract_namespace: Demangling: wpa_auth_validate_ml_kdes_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.996 INFO analysis - extract_namespace: Demangled name: wpa_auth_validate_ml_kdes_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.996 INFO analysis - extract_namespace: Demangling: wpa_sta_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.997 INFO analysis - extract_namespace: Demangled name: wpa_sta_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.997 INFO analysis - extract_namespace: Demangling: wpa_auth_set_ptk_rekey_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.997 INFO analysis - extract_namespace: Demangled name: wpa_auth_set_ptk_rekey_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.998 INFO analysis - extract_namespace: Demangling: wpa_auth_store_ptksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.998 INFO analysis - extract_namespace: Demangled name: wpa_auth_store_ptksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.999 INFO analysis - extract_namespace: Demangling: wpa_auth_set_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.999 INFO analysis - extract_namespace: Demangled name: wpa_auth_set_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:12.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.000 INFO analysis - extract_namespace: Demangling: wpa_rekey_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.000 INFO analysis - extract_namespace: Demangled name: wpa_rekey_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.001 INFO analysis - extract_namespace: Demangling: wpa_request_new_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.001 INFO analysis - extract_namespace: Demangled name: wpa_request_new_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.001 INFO analysis - extract_namespace: Demangling: wpa_auth_ml_kdes_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.002 INFO analysis - extract_namespace: Demangled name: wpa_auth_ml_kdes_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.002 INFO analysis - extract_namespace: Demangling: wpa_auth_ml_kdes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.002 INFO analysis - extract_namespace: Demangled name: wpa_auth_ml_kdes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.003 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_ft_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.003 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_ft_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.004 INFO analysis - extract_namespace: Demangling: wpa_verify_key_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.004 INFO analysis - extract_namespace: Demangled name: wpa_verify_key_mic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.005 INFO analysis - extract_namespace: Demangling: wpa_auth_psk_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.005 INFO analysis - extract_namespace: Demangled name: wpa_auth_psk_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.006 INFO analysis - extract_namespace: Demangling: ft_check_msg_2_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.006 INFO analysis - extract_namespace: Demangled name: ft_check_msg_2_of_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.007 INFO analysis - extract_namespace: Demangling: wpa_auth_validate_ml_kdes_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.007 INFO analysis - extract_namespace: Demangled name: wpa_auth_validate_ml_kdes_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.007 INFO analysis - extract_namespace: Demangling: wpa_auth_update_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.007 INFO analysis - extract_namespace: Demangled name: wpa_auth_update_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.008 INFO analysis - extract_namespace: Demangling: wpa_auth_get_aa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.008 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_aa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.009 INFO analysis - extract_namespace: Demangling: wpa_auth_get_msk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.009 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_msk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.010 INFO analysis - extract_namespace: Demangling: wpa_group_ensure_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.010 INFO analysis - extract_namespace: Demangled name: wpa_group_ensure_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.011 INFO analysis - extract_namespace: Demangling: wpa_group_init_gmk_and_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.011 INFO analysis - extract_namespace: Demangled name: wpa_group_init_gmk_and_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.012 INFO analysis - extract_namespace: Demangling: wpa_remove_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.012 INFO analysis - extract_namespace: Demangled name: wpa_remove_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.012 INFO analysis - extract_namespace: Demangling: wpa_auth_remove_ptksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.012 INFO analysis - extract_namespace: Demangled name: wpa_auth_remove_ptksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.013 INFO analysis - extract_namespace: Demangling: wpa_auth_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.013 INFO analysis - extract_namespace: Demangled name: wpa_auth_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.014 INFO analysis - extract_namespace: Demangling: wpa_auth_mic_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.014 INFO analysis - extract_namespace: Demangled name: wpa_auth_mic_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.015 INFO analysis - extract_namespace: Demangling: wpa_replay_counter_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.015 INFO analysis - extract_namespace: Demangled name: wpa_replay_counter_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.016 INFO analysis - extract_namespace: Demangling: wpa_auth_valid_request_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.016 INFO analysis - extract_namespace: Demangled name: wpa_auth_valid_request_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.017 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_clear_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.017 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_clear_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.017 INFO analysis - extract_namespace: Demangling: wpa_auth_set_ml_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.017 INFO analysis - extract_namespace: Demangled name: wpa_auth_set_ml_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.018 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_radius_psk_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.018 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_radius_psk_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.019 INFO analysis - extract_namespace: Demangling: wpa_sm_call_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.019 INFO analysis - extract_namespace: Demangled name: wpa_sm_call_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.020 INFO analysis - extract_namespace: Demangling: wpa_auth_set_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.020 INFO analysis - extract_namespace: Demangled name: wpa_auth_set_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.021 INFO analysis - extract_namespace: Demangling: wpa_auth_set_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.021 INFO analysis - extract_namespace: Demangled name: wpa_auth_set_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.022 INFO analysis - extract_namespace: Demangling: wpa_auth_reconfig_group_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.022 INFO analysis - extract_namespace: Demangled name: wpa_auth_reconfig_group_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.022 INFO analysis - extract_namespace: Demangling: wpa_auth_radius_das_disconnect_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.023 INFO analysis - extract_namespace: Demangled name: wpa_auth_radius_das_disconnect_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.023 INFO analysis - extract_namespace: Demangling: wpa_auth_uses_ft_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.023 INFO analysis - extract_namespace: Demangled name: wpa_auth_uses_ft_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.024 INFO analysis - extract_namespace: Demangling: wpa_auth_uses_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.024 INFO analysis - extract_namespace: Demangled name: wpa_auth_uses_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.025 INFO analysis - extract_namespace: Demangling: wpa_auth_eapol_key_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.025 INFO analysis - extract_namespace: Demangled name: wpa_auth_eapol_key_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.026 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.026 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.027 INFO analysis - extract_namespace: Demangling: wpa_auth_add_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.027 INFO analysis - extract_namespace: Demangled name: wpa_auth_add_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.028 INFO analysis - extract_namespace: Demangling: wpa_group_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.028 INFO analysis - extract_namespace: Demangled name: wpa_group_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.028 INFO analysis - extract_namespace: Demangling: wpa_group_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.029 INFO analysis - extract_namespace: Demangled name: wpa_group_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.029 INFO analysis - extract_namespace: Demangling: wpa_auth_release_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.029 INFO analysis - extract_namespace: Demangled name: wpa_auth_release_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.030 INFO analysis - extract_namespace: Demangling: wpa_auth_ensure_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.030 INFO analysis - extract_namespace: Demangled name: wpa_auth_ensure_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.031 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_set_to_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.031 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_set_to_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.032 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.032 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.033 INFO analysis - extract_namespace: Demangling: wpa_auth_get_pmksa_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.033 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_pmksa_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.034 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.034 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.034 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.034 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.035 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.035 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.036 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_add2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.036 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_add2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.037 INFO analysis - extract_namespace: Demangling: wpa_auth_add_sae_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.037 INFO analysis - extract_namespace: Demangled name: wpa_auth_add_sae_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.038 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_add_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.038 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_add_sae Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.039 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_add_preauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.039 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_add_preauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.040 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.040 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.040 INFO analysis - extract_namespace: Demangling: wpa_auth_get_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.040 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.041 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_local_mic_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.041 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_local_mic_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.042 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_get_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.042 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_get_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.043 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_clear_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.043 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_clear_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.044 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_fils_tk_already_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.044 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_fils_tk_already_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.045 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_ft_tk_already_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.045 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_ft_tk_already_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.046 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_wpa_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.046 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_wpa_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.046 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.046 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.047 INFO analysis - extract_namespace: Demangling: wpa_auth_get_dpp_pkhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.047 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_dpp_pkhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.048 INFO analysis - extract_namespace: Demangling: wpa_auth_get_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.048 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_pmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.049 INFO analysis - extract_namespace: Demangling: wpa_auth_get_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.049 INFO analysis - extract_namespace: Demangled name: wpa_auth_get_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.050 INFO analysis - extract_namespace: Demangling: wpa_auth_pairwise_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.050 INFO analysis - extract_namespace: Demangled name: wpa_auth_pairwise_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.051 INFO analysis - extract_namespace: Demangling: wpa_auth_countermeasures_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.051 INFO analysis - extract_namespace: Demangled name: wpa_auth_countermeasures_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.051 INFO analysis - extract_namespace: Demangling: wpa_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.052 INFO analysis - extract_namespace: Demangled name: wpa_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.052 INFO analysis - extract_namespace: Demangling: wpa_bool_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.052 INFO analysis - extract_namespace: Demangled name: wpa_bool_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.053 INFO analysis - extract_namespace: Demangling: wpa_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.053 INFO analysis - extract_namespace: Demangled name: wpa_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.054 INFO analysis - extract_namespace: Demangling: wpa_gtk_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.054 INFO analysis - extract_namespace: Demangled name: wpa_gtk_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.055 INFO analysis - extract_namespace: Demangling: wpa_auth_sm_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.055 INFO analysis - extract_namespace: Demangled name: wpa_auth_sm_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.056 INFO analysis - extract_namespace: Demangling: wpa_auth_sm_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.056 INFO analysis - extract_namespace: Demangled name: wpa_auth_sm_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.057 INFO analysis - extract_namespace: Demangling: wpa_replay_counter_mark_invalid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.057 INFO analysis - extract_namespace: Demangled name: wpa_replay_counter_mark_invalid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.057 INFO analysis - extract_namespace: Demangling: wpa_auth_gtk_rekey_in_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.058 INFO analysis - extract_namespace: Demangled name: wpa_auth_gtk_rekey_in_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.058 INFO analysis - extract_namespace: Demangling: wpa_receive_error_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.058 INFO analysis - extract_namespace: Demangled name: wpa_receive_error_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.059 INFO analysis - extract_namespace: Demangling: wpa_try_alt_snonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.059 INFO analysis - extract_namespace: Demangled name: wpa_try_alt_snonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.060 INFO analysis - extract_namespace: Demangling: wpa_auth_valid_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.060 INFO analysis - extract_namespace: Demangled name: wpa_auth_valid_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.061 INFO analysis - extract_namespace: Demangling: wpa_auth_valid_key_desc_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.061 INFO analysis - extract_namespace: Demangled name: wpa_auth_valid_key_desc_ver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.062 INFO analysis - extract_namespace: Demangling: wpa_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.062 INFO analysis - extract_namespace: Demangled name: wpa_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.063 INFO analysis - extract_namespace: Demangling: wpa_rekey_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.063 INFO analysis - extract_namespace: Demangled name: wpa_rekey_gtk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.063 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.064 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.064 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_no_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.064 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_no_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.065 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_associated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.065 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_associated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.066 INFO analysis - extract_namespace: Demangling: wpa_auth_sta_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.066 INFO analysis - extract_namespace: Demangled name: wpa_auth_sta_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.067 INFO analysis - extract_namespace: Demangling: wpa_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.067 INFO analysis - extract_namespace: Demangled name: wpa_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.068 INFO analysis - extract_namespace: Demangling: wpa_auth_free_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.068 INFO analysis - extract_namespace: Demangled name: wpa_auth_free_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.069 INFO analysis - extract_namespace: Demangling: wpa_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.069 INFO analysis - extract_namespace: Demangled name: wpa_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.069 INFO analysis - extract_namespace: Demangling: wpa_rekey_gmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.070 INFO analysis - extract_namespace: Demangled name: wpa_rekey_gmk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.070 INFO analysis - extract_namespace: Demangling: wpa_init_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.070 INFO analysis - extract_namespace: Demangled name: wpa_init_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.071 INFO analysis - extract_namespace: Demangling: wpa_auth_pmksa_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.071 INFO analysis - extract_namespace: Demangled name: wpa_auth_pmksa_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.072 INFO analysis - extract_namespace: Demangling: wpa_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.072 INFO analysis - extract_namespace: Demangled name: wpa_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.073 INFO analysis - extract_namespace: Demangling: wpa_auth_for_each_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.073 INFO analysis - extract_namespace: Demangled name: wpa_auth_for_each_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.074 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.074 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.075 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_get_tlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.075 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_get_tlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.075 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.076 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.076 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_check_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.076 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_check_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.077 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_check_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.077 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_check_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.078 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_lookup_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.078 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_lookup_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.079 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_lookup_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.079 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_lookup_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.080 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.080 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.081 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_add_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.081 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_add_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.081 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_r0kh_replenish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.082 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_r0kh_replenish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.082 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_add_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.082 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_add_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.083 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_r1kh_replenish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.083 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_r1kh_replenish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.084 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_del_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.084 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_del_r1kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.085 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_seq_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.085 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_seq_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.086 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_seq_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.086 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_seq_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.087 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_seq_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.087 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_seq_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.088 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_init_r1kh_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.088 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_init_r1kh_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.088 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_del_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.088 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_del_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.089 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_init_r0kh_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.089 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_init_r0kh_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.090 INFO analysis - extract_namespace: Demangling: cmp_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.090 INFO analysis - extract_namespace: Demangled name: cmp_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.091 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_get_tlv_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.091 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_get_tlv_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.092 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.092 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.093 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_seq_chk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.093 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_seq_chk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.094 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_seq_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.094 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_seq_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.094 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_seq_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.095 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_seq_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.095 INFO analysis - extract_namespace: Demangling: wpa_ft_store_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.095 INFO analysis - extract_namespace: Demangled name: wpa_ft_store_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.096 INFO analysis - extract_namespace: Demangling: wpa_ft_expire_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.096 INFO analysis - extract_namespace: Demangled name: wpa_ft_expire_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.097 INFO analysis - extract_namespace: Demangling: wpa_ft_free_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.097 INFO analysis - extract_namespace: Demangled name: wpa_ft_free_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.098 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.098 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.099 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_oui_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.099 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_oui_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.100 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_lin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.100 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_lin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.101 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.101 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.101 INFO analysis - extract_namespace: Demangling: wpa_ft_tlv_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.102 INFO analysis - extract_namespace: Demangled name: wpa_ft_tlv_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.102 INFO analysis - extract_namespace: Demangling: wpa_ft_vlan_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.102 INFO analysis - extract_namespace: Demangled name: wpa_ft_vlan_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.103 INFO analysis - extract_namespace: Demangling: wpa_ft_tlv_lin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.103 INFO analysis - extract_namespace: Demangled name: wpa_ft_tlv_lin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.104 INFO analysis - extract_namespace: Demangling: wpa_ft_vlan_lin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.104 INFO analysis - extract_namespace: Demangled name: wpa_ft_vlan_lin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.105 INFO analysis - extract_namespace: Demangling: ft_get_sta_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.105 INFO analysis - extract_namespace: Demangled name: ft_get_sta_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.106 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_build_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.106 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_build_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.107 INFO analysis - extract_namespace: Demangling: wpa_ft_send_rrb_auth_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.107 INFO analysis - extract_namespace: Demangled name: wpa_ft_send_rrb_auth_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.108 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.108 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.108 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_request_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.108 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_request_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.109 INFO analysis - extract_namespace: Demangling: wpa_ft_add_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.109 INFO analysis - extract_namespace: Demangled name: wpa_ft_add_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.110 INFO analysis - extract_namespace: Demangling: wpa_ft_new_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.110 INFO analysis - extract_namespace: Demangled name: wpa_ft_new_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.111 INFO analysis - extract_namespace: Demangling: wpa_ft_fetch_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.111 INFO analysis - extract_namespace: Demangled name: wpa_ft_fetch_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.112 INFO analysis - extract_namespace: Demangling: wpa_ft_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.112 INFO analysis - extract_namespace: Demangled name: wpa_ft_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.113 INFO analysis - extract_namespace: Demangling: wpa_ft_set_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.113 INFO analysis - extract_namespace: Demangled name: wpa_ft_set_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.114 INFO analysis - extract_namespace: Demangling: wpa_ft_set_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.114 INFO analysis - extract_namespace: Demangled name: wpa_ft_set_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.115 INFO analysis - extract_namespace: Demangling: wpa_ft_set_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.115 INFO analysis - extract_namespace: Demangled name: wpa_ft_set_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.115 INFO analysis - extract_namespace: Demangling: wpa_ft_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.115 INFO analysis - extract_namespace: Demangled name: wpa_ft_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.116 INFO analysis - extract_namespace: Demangling: wpa_ft_pull_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.116 INFO analysis - extract_namespace: Demangled name: wpa_ft_pull_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.117 INFO analysis - extract_namespace: Demangling: wpa_ft_expire_pull Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.117 INFO analysis - extract_namespace: Demangled name: wpa_ft_expire_pull Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.118 INFO analysis - extract_namespace: Demangling: wpa_ft_block_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.118 INFO analysis - extract_namespace: Demangled name: wpa_ft_block_r0kh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.119 INFO analysis - extract_namespace: Demangling: ft_finish_pull Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.119 INFO analysis - extract_namespace: Demangled name: ft_finish_pull Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.120 INFO analysis - extract_namespace: Demangling: wpa_ft_process_auth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.120 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_auth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.121 INFO analysis - extract_namespace: Demangling: wpa_ft_set_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.121 INFO analysis - extract_namespace: Demangled name: wpa_ft_set_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.122 INFO analysis - extract_namespace: Demangling: wpa_ft_psk_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.122 INFO analysis - extract_namespace: Demangled name: wpa_ft_psk_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.122 INFO analysis - extract_namespace: Demangling: wpa_ft_fetch_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.122 INFO analysis - extract_namespace: Demangled name: wpa_ft_fetch_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.123 INFO analysis - extract_namespace: Demangling: wpa_ft_local_derive_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.123 INFO analysis - extract_namespace: Demangled name: wpa_ft_local_derive_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.124 INFO analysis - extract_namespace: Demangling: wpa_write_mdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.124 INFO analysis - extract_namespace: Demangled name: wpa_write_mdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.125 INFO analysis - extract_namespace: Demangling: wpa_write_ftie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.125 INFO analysis - extract_namespace: Demangled name: wpa_write_ftie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.126 INFO analysis - extract_namespace: Demangling: wpa_auth_add_sta_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.126 INFO analysis - extract_namespace: Demangled name: wpa_auth_add_sta_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.127 INFO analysis - extract_namespace: Demangling: wpa_ft_get_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.127 INFO analysis - extract_namespace: Demangled name: wpa_ft_get_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.128 INFO analysis - extract_namespace: Demangling: wpa_ft_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.128 INFO analysis - extract_namespace: Demangled name: wpa_ft_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.129 INFO analysis - extract_namespace: Demangling: wpa_ft_get_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.129 INFO analysis - extract_namespace: Demangled name: wpa_ft_get_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.129 INFO analysis - extract_namespace: Demangling: wpa_ft_get_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.130 INFO analysis - extract_namespace: Demangled name: wpa_ft_get_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.130 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_r0kh_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.130 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_r0kh_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.131 INFO analysis - extract_namespace: Demangling: wpa_ft_add_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.131 INFO analysis - extract_namespace: Demangled name: wpa_ft_add_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.132 INFO analysis - extract_namespace: Demangling: wpa_ft_process_rdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.132 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_rdie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.133 INFO analysis - extract_namespace: Demangling: wpa_ft_expire_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.133 INFO analysis - extract_namespace: Demangled name: wpa_ft_expire_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.134 INFO analysis - extract_namespace: Demangling: wpa_ft_free_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.134 INFO analysis - extract_namespace: Demangled name: wpa_ft_free_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.135 INFO analysis - extract_namespace: Demangling: wpa_ft_generate_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.135 INFO analysis - extract_namespace: Demangled name: wpa_ft_generate_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.136 INFO analysis - extract_namespace: Demangling: wpa_ft_push_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.136 INFO analysis - extract_namespace: Demangled name: wpa_ft_push_pmk_r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.136 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_seq_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.136 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_seq_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.137 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_seq_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.137 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_seq_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.138 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.138 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.139 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.139 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.140 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_pull Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.140 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_pull Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.141 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_oui_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.141 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_oui_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.142 INFO analysis - extract_namespace: Demangling: wpa_ft_action_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.142 INFO analysis - extract_namespace: Demangled name: wpa_ft_action_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.143 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.143 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.143 INFO analysis - extract_namespace: Demangling: wpa_ft_rrb_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.144 INFO analysis - extract_namespace: Demangled name: wpa_ft_rrb_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.144 INFO analysis - extract_namespace: Demangling: wpa_ft_action_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.144 INFO analysis - extract_namespace: Demangled name: wpa_ft_action_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.145 INFO analysis - extract_namespace: Demangling: wpa_ft_validate_reassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.145 INFO analysis - extract_namespace: Demangled name: wpa_ft_validate_reassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.146 INFO analysis - extract_namespace: Demangling: wpa_ft_process_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.146 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.147 INFO analysis - extract_namespace: Demangling: wpa_ft_process_ric Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.147 INFO analysis - extract_namespace: Demangled name: wpa_ft_process_ric Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.148 INFO analysis - extract_namespace: Demangling: wpa_ft_bigtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.148 INFO analysis - extract_namespace: Demangled name: wpa_ft_bigtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.149 INFO analysis - extract_namespace: Demangling: wpa_ft_igtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.149 INFO analysis - extract_namespace: Demangled name: wpa_ft_igtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.150 INFO analysis - extract_namespace: Demangling: wpa_ft_gtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.150 INFO analysis - extract_namespace: Demangled name: wpa_ft_gtk_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.150 INFO analysis - extract_namespace: Demangling: wpa_sm_write_assoc_resp_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.151 INFO analysis - extract_namespace: Demangled name: wpa_sm_write_assoc_resp_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.151 INFO analysis - extract_namespace: Demangling: wpa_auth_ft_store_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.151 INFO analysis - extract_namespace: Demangled name: wpa_auth_ft_store_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.152 INFO analysis - extract_namespace: Demangling: wpa_ft_store_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.152 INFO analysis - extract_namespace: Demangled name: wpa_ft_store_pmk_r0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.153 INFO analysis - extract_namespace: Demangling: wpa_auth_derive_ptk_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.153 INFO analysis - extract_namespace: Demangled name: wpa_auth_derive_ptk_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.154 INFO analysis - extract_namespace: Demangling: wpa_ft_store_pmk_fils Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.154 INFO analysis - extract_namespace: Demangled name: wpa_ft_store_pmk_fils Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.155 INFO analysis - extract_namespace: Demangling: wpa_ft_deinit_rkh_tmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.155 INFO analysis - extract_namespace: Demangled name: wpa_ft_deinit_rkh_tmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.156 INFO analysis - extract_namespace: Demangling: wpa_ft_deinit_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.156 INFO analysis - extract_namespace: Demangled name: wpa_ft_deinit_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.157 INFO analysis - extract_namespace: Demangling: wpa_ft_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.157 INFO analysis - extract_namespace: Demangled name: wpa_ft_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.158 INFO analysis - extract_namespace: Demangling: wpa_ft_sta_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.158 INFO analysis - extract_namespace: Demangled name: wpa_ft_sta_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.158 INFO analysis - extract_namespace: Demangling: wpa_ft_pmk_cache_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.159 INFO analysis - extract_namespace: Demangled name: wpa_ft_pmk_cache_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.159 INFO analysis - extract_namespace: Demangling: wpa_ft_pmk_cache_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.159 INFO analysis - extract_namespace: Demangled name: wpa_ft_pmk_cache_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.160 INFO analysis - extract_namespace: Demangling: wpa_auth_uses_mfp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.160 INFO analysis - extract_namespace: Demangled name: wpa_auth_uses_mfp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.161 INFO analysis - extract_namespace: Demangling: wpa_validate_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.161 INFO analysis - extract_namespace: Demangled name: wpa_validate_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.162 INFO analysis - extract_namespace: Demangling: wpa_auth_okc_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.162 INFO analysis - extract_namespace: Demangled name: wpa_auth_okc_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.163 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_only_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.163 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_only_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.164 INFO analysis - extract_namespace: Demangling: wpa_validate_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.164 INFO analysis - extract_namespace: Demangled name: wpa_validate_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.165 INFO analysis - extract_namespace: Demangling: wpa_add_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.165 INFO analysis - extract_namespace: Demangled name: wpa_add_kde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.166 INFO analysis - extract_namespace: Demangling: wpa_write_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.166 INFO analysis - extract_namespace: Demangled name: wpa_write_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.167 INFO analysis - extract_namespace: Demangling: wpa_write_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.167 INFO analysis - extract_namespace: Demangled name: wpa_write_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.167 INFO analysis - extract_namespace: Demangling: wpa_auth_gen_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.167 INFO analysis - extract_namespace: Demangled name: wpa_auth_gen_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.168 INFO analysis - extract_namespace: Demangling: wpa_write_rsn_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.168 INFO analysis - extract_namespace: Demangled name: wpa_write_rsn_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.169 INFO analysis - extract_namespace: Demangling: wpa_write_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.169 INFO analysis - extract_namespace: Demangled name: wpa_write_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.170 INFO analysis - extract_namespace: Demangling: wpa_own_rsn_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.170 INFO analysis - extract_namespace: Demangled name: wpa_own_rsn_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.171 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.171 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.172 INFO analysis - extract_namespace: Demangling: das_attr_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.172 INFO analysis - extract_namespace: Demangled name: das_attr_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.173 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_radius_das_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.173 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_radius_das_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.174 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.174 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.175 INFO analysis - extract_namespace: Demangling: pmksa_cache_get_okc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.175 INFO analysis - extract_namespace: Demangled name: pmksa_cache_get_okc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.175 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.176 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.176 INFO analysis - extract_namespace: Demangling: pmksa_cache_add_okc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.176 INFO analysis - extract_namespace: Demangled name: pmksa_cache_add_okc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.177 INFO analysis - extract_namespace: Demangling: pmksa_cache_link_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.177 INFO analysis - extract_namespace: Demangled name: pmksa_cache_link_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.178 INFO analysis - extract_namespace: Demangling: pmksa_cache_from_eapol_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.178 INFO analysis - extract_namespace: Demangled name: pmksa_cache_from_eapol_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.179 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.179 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.180 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_create_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.180 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_create_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.181 INFO analysis - extract_namespace: Demangling: pmksa_cache_to_eapol_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.181 INFO analysis - extract_namespace: Demangled name: pmksa_cache_to_eapol_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.182 INFO analysis - extract_namespace: Demangling: pmksa_cache_auth_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.182 INFO analysis - extract_namespace: Demangled name: pmksa_cache_auth_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.183 INFO analysis - extract_namespace: Demangling: ap_sta_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.183 INFO analysis - extract_namespace: Demangled name: ap_sta_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.183 INFO analysis - extract_namespace: Demangling: hostapd_drv_br_delete_ip_neigh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.184 INFO analysis - extract_namespace: Demangled name: hostapd_drv_br_delete_ip_neigh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.184 INFO analysis - extract_namespace: Demangling: ap_sta_ip6addr_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.184 INFO analysis - extract_namespace: Demangled name: ap_sta_ip6addr_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.185 INFO analysis - extract_namespace: Demangling: hostapd_drv_sta_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.185 INFO analysis - extract_namespace: Demangled name: hostapd_drv_sta_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.186 INFO analysis - extract_namespace: Demangling: ap_sta_disconnect_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.186 INFO analysis - extract_namespace: Demangled name: ap_sta_disconnect_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.187 INFO analysis - extract_namespace: Demangling: ap_sta_set_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.187 INFO analysis - extract_namespace: Demangled name: ap_sta_set_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.188 INFO analysis - extract_namespace: Demangling: ap_handle_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.188 INFO analysis - extract_namespace: Demangled name: ap_handle_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.189 INFO analysis - extract_namespace: Demangling: ap_free_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.189 INFO analysis - extract_namespace: Demangled name: ap_free_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.190 INFO analysis - extract_namespace: Demangling: hostapd_drv_get_inact_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.190 INFO analysis - extract_namespace: Demangled name: hostapd_drv_get_inact_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.191 INFO analysis - extract_namespace: Demangling: hostapd_drv_poll_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.191 INFO analysis - extract_namespace: Demangled name: hostapd_drv_poll_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.192 INFO analysis - extract_namespace: Demangling: ap_sta_hash_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.192 INFO analysis - extract_namespace: Demangled name: ap_sta_hash_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.192 INFO analysis - extract_namespace: Demangling: ap_sta_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.193 INFO analysis - extract_namespace: Demangled name: ap_sta_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.193 INFO analysis - extract_namespace: Demangling: ap_handle_session_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.193 INFO analysis - extract_namespace: Demangled name: ap_handle_session_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.194 INFO analysis - extract_namespace: Demangling: ap_handle_session_warning_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.194 INFO analysis - extract_namespace: Demangled name: ap_handle_session_warning_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.195 INFO analysis - extract_namespace: Demangling: ap_sta_clear_disconnect_timeouts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.195 INFO analysis - extract_namespace: Demangled name: ap_sta_clear_disconnect_timeouts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.196 INFO analysis - extract_namespace: Demangling: sae_clear_retransmit_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.196 INFO analysis - extract_namespace: Demangled name: sae_clear_retransmit_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.197 INFO analysis - extract_namespace: Demangling: rsn_preauth_free_station Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.197 INFO analysis - extract_namespace: Demangled name: rsn_preauth_free_station Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.198 INFO analysis - extract_namespace: Demangling: ap_sa_query_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.198 INFO analysis - extract_namespace: Demangled name: ap_sa_query_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.199 INFO analysis - extract_namespace: Demangling: mbo_ap_sta_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.199 INFO analysis - extract_namespace: Demangled name: mbo_ap_sta_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.200 INFO analysis - extract_namespace: Demangling: ap_check_sa_query_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.200 INFO analysis - extract_namespace: Demangled name: ap_check_sa_query_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.201 INFO analysis - extract_namespace: Demangling: ap_sta_deauth_cb_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.201 INFO analysis - extract_namespace: Demangled name: ap_sta_deauth_cb_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.201 INFO analysis - extract_namespace: Demangling: ap_sta_disassoc_cb_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.201 INFO analysis - extract_namespace: Demangled name: ap_sta_disassoc_cb_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.202 INFO analysis - extract_namespace: Demangling: ap_sta_delayed_1x_auth_fail_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.202 INFO analysis - extract_namespace: Demangled name: ap_sta_delayed_1x_auth_fail_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.203 INFO analysis - extract_namespace: Demangling: ap_sta_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.203 INFO analysis - extract_namespace: Demangled name: ap_sta_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.204 INFO analysis - extract_namespace: Demangling: ap_get_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.204 INFO analysis - extract_namespace: Demangled name: ap_get_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.205 INFO analysis - extract_namespace: Demangling: ap_sta_set_authorized_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.205 INFO analysis - extract_namespace: Demangled name: ap_sta_set_authorized_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.206 INFO analysis - extract_namespace: Demangling: ap_sta_set_authorized_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.206 INFO analysis - extract_namespace: Demangled name: ap_sta_set_authorized_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.207 INFO analysis - extract_namespace: Demangling: ap_sta_wpa_get_keyid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.207 INFO analysis - extract_namespace: Demangled name: ap_sta_wpa_get_keyid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.208 INFO analysis - extract_namespace: Demangling: ap_sta_wpa_get_dpp_pkhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.208 INFO analysis - extract_namespace: Demangled name: ap_sta_wpa_get_dpp_pkhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.209 INFO analysis - extract_namespace: Demangling: ap_sta_re_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.209 INFO analysis - extract_namespace: Demangled name: ap_sta_re_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.209 INFO analysis - extract_namespace: Demangling: ap_sta_pending_delayed_1x_auth_fail_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.210 INFO analysis - extract_namespace: Demangled name: ap_sta_pending_delayed_1x_auth_fail_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.210 INFO analysis - extract_namespace: Demangling: ap_sta_delayed_1x_auth_fail_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.210 INFO analysis - extract_namespace: Demangled name: ap_sta_delayed_1x_auth_fail_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.211 INFO analysis - extract_namespace: Demangling: ap_sta_flags_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.211 INFO analysis - extract_namespace: Demangled name: ap_sta_flags_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.212 INFO analysis - extract_namespace: Demangling: ap_sta_disassoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.212 INFO analysis - extract_namespace: Demangled name: ap_sta_disassoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.213 INFO analysis - extract_namespace: Demangling: ap_sta_deauth_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.213 INFO analysis - extract_namespace: Demangled name: ap_sta_deauth_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.214 INFO analysis - extract_namespace: Demangling: ap_sta_stop_sa_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.214 INFO analysis - extract_namespace: Demangled name: ap_sta_stop_sa_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.215 INFO analysis - extract_namespace: Demangling: ap_sta_start_sa_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.215 INFO analysis - extract_namespace: Demangled name: ap_sta_start_sa_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.216 INFO analysis - extract_namespace: Demangling: hostapd_drv_set_sta_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.216 INFO analysis - extract_namespace: Demangled name: hostapd_drv_set_sta_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.217 INFO analysis - extract_namespace: Demangling: ap_sta_bind_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.217 INFO analysis - extract_namespace: Demangled name: ap_sta_bind_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.218 INFO analysis - extract_namespace: Demangling: ap_sta_get_free_vlan_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.218 INFO analysis - extract_namespace: Demangled name: ap_sta_get_free_vlan_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.219 INFO analysis - extract_namespace: Demangling: ap_sta_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.219 INFO analysis - extract_namespace: Demangled name: ap_sta_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.219 INFO analysis - extract_namespace: Demangling: ap_sta_wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.219 INFO analysis - extract_namespace: Demangled name: ap_sta_wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.220 INFO analysis - extract_namespace: Demangling: ap_sta_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.220 INFO analysis - extract_namespace: Demangled name: ap_sta_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.221 INFO analysis - extract_namespace: Demangling: ap_sta_ml_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.221 INFO analysis - extract_namespace: Demangled name: ap_sta_ml_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.222 INFO analysis - extract_namespace: Demangling: ap_sta_handle_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.222 INFO analysis - extract_namespace: Demangled name: ap_sta_handle_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.223 INFO analysis - extract_namespace: Demangling: ap_sta_disassociate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.223 INFO analysis - extract_namespace: Demangled name: ap_sta_disassociate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.224 INFO analysis - extract_namespace: Demangling: ap_sta_handle_disassociate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.224 INFO analysis - extract_namespace: Demangled name: ap_sta_handle_disassociate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.225 INFO analysis - extract_namespace: Demangling: ap_sta_remove_in_other_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.225 INFO analysis - extract_namespace: Demangled name: ap_sta_remove_in_other_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.226 INFO analysis - extract_namespace: Demangling: ap_sta_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.226 INFO analysis - extract_namespace: Demangled name: ap_sta_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.227 INFO analysis - extract_namespace: Demangling: ap_sta_hash_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.227 INFO analysis - extract_namespace: Demangled name: ap_sta_hash_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.227 INFO analysis - extract_namespace: Demangling: ap_sta_session_warning_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.228 INFO analysis - extract_namespace: Demangled name: ap_sta_session_warning_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.228 INFO analysis - extract_namespace: Demangling: ap_sta_no_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.228 INFO analysis - extract_namespace: Demangled name: ap_sta_no_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.229 INFO analysis - extract_namespace: Demangling: ap_sta_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.229 INFO analysis - extract_namespace: Demangled name: ap_sta_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.230 INFO analysis - extract_namespace: Demangling: ap_sta_replenish_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.230 INFO analysis - extract_namespace: Demangled name: ap_sta_replenish_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.231 INFO analysis - extract_namespace: Demangling: hostapd_free_stas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.231 INFO analysis - extract_namespace: Demangled name: hostapd_free_stas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.232 INFO analysis - extract_namespace: Demangling: ap_for_each_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.232 INFO analysis - extract_namespace: Demangled name: ap_for_each_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.233 INFO analysis - extract_namespace: Demangling: prune_associations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.233 INFO analysis - extract_namespace: Demangled name: prune_associations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.234 INFO analysis - extract_namespace: Demangling: hostapd_prune_associations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.234 INFO analysis - extract_namespace: Demangled name: hostapd_prune_associations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.235 INFO analysis - extract_namespace: Demangling: hostapd_register_probereq_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.235 INFO analysis - extract_namespace: Demangled name: hostapd_register_probereq_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.236 INFO analysis - extract_namespace: Demangling: vlan_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.236 INFO analysis - extract_namespace: Demangled name: vlan_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.237 INFO analysis - extract_namespace: Demangling: vlan_remove_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.237 INFO analysis - extract_namespace: Demangled name: vlan_remove_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.237 INFO analysis - extract_namespace: Demangling: vlan_if_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.238 INFO analysis - extract_namespace: Demangled name: vlan_if_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.238 INFO analysis - extract_namespace: Demangling: vlan_if_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.238 INFO analysis - extract_namespace: Demangled name: vlan_if_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.239 INFO analysis - extract_namespace: Demangling: vlan_add_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.239 INFO analysis - extract_namespace: Demangled name: vlan_add_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.240 INFO analysis - extract_namespace: Demangling: vlan_dynamic_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.240 INFO analysis - extract_namespace: Demangled name: vlan_dynamic_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.241 INFO analysis - extract_namespace: Demangling: vlan_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.241 INFO analysis - extract_namespace: Demangled name: vlan_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.242 INFO analysis - extract_namespace: Demangling: vlan_dynamic_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.242 INFO analysis - extract_namespace: Demangled name: vlan_dynamic_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.243 INFO analysis - extract_namespace: Demangling: vlan_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.243 INFO analysis - extract_namespace: Demangled name: vlan_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.244 INFO analysis - extract_namespace: Demangling: wmm_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.244 INFO analysis - extract_namespace: Demangled name: wmm_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.245 INFO analysis - extract_namespace: Demangling: wmm_set_regulatory_limit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.245 INFO analysis - extract_namespace: Demangled name: wmm_set_regulatory_limit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.246 INFO analysis - extract_namespace: Demangling: wmm_addts_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.246 INFO analysis - extract_namespace: Demangled name: wmm_addts_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.247 INFO analysis - extract_namespace: Demangling: wmm_process_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.247 INFO analysis - extract_namespace: Demangled name: wmm_process_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.247 INFO analysis - extract_namespace: Demangling: hostapd_wmm_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.247 INFO analysis - extract_namespace: Demangled name: hostapd_wmm_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.248 INFO analysis - extract_namespace: Demangling: hostapd_eid_wmm_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.248 INFO analysis - extract_namespace: Demangled name: hostapd_eid_wmm_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.249 INFO analysis - extract_namespace: Demangling: wmm_ecw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.249 INFO analysis - extract_namespace: Demangled name: wmm_ecw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.250 INFO analysis - extract_namespace: Demangling: wmm_aci_aifsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.250 INFO analysis - extract_namespace: Demangled name: wmm_aci_aifsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.251 INFO analysis - extract_namespace: Demangling: wmm_calc_regulatory_limit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.251 INFO analysis - extract_namespace: Demangled name: wmm_calc_regulatory_limit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.252 INFO analysis - extract_namespace: Demangling: hostapd_eid_wmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.252 INFO analysis - extract_namespace: Demangled name: hostapd_eid_wmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.253 INFO analysis - extract_namespace: Demangling: hostapd_wps_ap_pin_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.253 INFO analysis - extract_namespace: Demangled name: hostapd_wps_ap_pin_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.254 INFO analysis - extract_namespace: Demangling: hostapd_wps_ap_pin_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.254 INFO analysis - extract_namespace: Demangled name: hostapd_wps_ap_pin_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.255 INFO analysis - extract_namespace: Demangling: hostapd_wps_ap_pin_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.255 INFO analysis - extract_namespace: Demangled name: hostapd_wps_ap_pin_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.256 INFO analysis - extract_namespace: Demangling: wps_ap_pin_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.256 INFO analysis - extract_namespace: Demangled name: wps_ap_pin_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.256 INFO analysis - extract_namespace: Demangling: hostapd_wps_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.257 INFO analysis - extract_namespace: Demangled name: hostapd_wps_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.257 INFO analysis - extract_namespace: Demangling: wps_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.258 INFO analysis - extract_namespace: Demangled name: wps_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.258 INFO analysis - extract_namespace: Demangling: wps_validate_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.258 INFO analysis - extract_namespace: Demangled name: wps_validate_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.259 INFO analysis - extract_namespace: Demangling: hostapd_wps_nfc_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.259 INFO analysis - extract_namespace: Demangled name: hostapd_wps_nfc_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.260 INFO analysis - extract_namespace: Demangling: count_interface_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.260 INFO analysis - extract_namespace: Demangled name: count_interface_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.261 INFO analysis - extract_namespace: Demangling: wps_stop_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.261 INFO analysis - extract_namespace: Demangled name: wps_stop_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.262 INFO analysis - extract_namespace: Demangling: get_uuid_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.262 INFO analysis - extract_namespace: Demangled name: get_uuid_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.263 INFO analysis - extract_namespace: Demangling: wps_ap_pin_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.263 INFO analysis - extract_namespace: Demangled name: wps_ap_pin_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.264 INFO analysis - extract_namespace: Demangling: wps_pwd_auth_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.264 INFO analysis - extract_namespace: Demangled name: wps_pwd_auth_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.265 INFO analysis - extract_namespace: Demangling: hostapd_wps_reenable_ap_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.265 INFO analysis - extract_namespace: Demangled name: hostapd_wps_reenable_ap_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.266 INFO analysis - extract_namespace: Demangling: hostapd_wps_ap_pin_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.266 INFO analysis - extract_namespace: Demangled name: hostapd_wps_ap_pin_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.267 INFO analysis - extract_namespace: Demangling: hostapd_wps_event_pbc_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.267 INFO analysis - extract_namespace: Demangled name: hostapd_wps_event_pbc_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.267 INFO analysis - extract_namespace: Demangling: hostapd_wps_event_pbc_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.268 INFO analysis - extract_namespace: Demangled name: hostapd_wps_event_pbc_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.268 INFO analysis - extract_namespace: Demangling: hostapd_wps_event_pbc_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.268 INFO analysis - extract_namespace: Demangled name: hostapd_wps_event_pbc_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.269 INFO analysis - extract_namespace: Demangling: hostapd_wps_event_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.269 INFO analysis - extract_namespace: Demangled name: hostapd_wps_event_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.270 INFO analysis - extract_namespace: Demangling: hostapd_pwd_auth_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.270 INFO analysis - extract_namespace: Demangled name: hostapd_pwd_auth_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.271 INFO analysis - extract_namespace: Demangling: hostapd_wps_event_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.271 INFO analysis - extract_namespace: Demangled name: hostapd_wps_event_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.272 INFO analysis - extract_namespace: Demangling: hostapd_wps_event_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.272 INFO analysis - extract_namespace: Demangled name: hostapd_wps_event_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.273 INFO analysis - extract_namespace: Demangling: hapd_wps_reconfig_in_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.273 INFO analysis - extract_namespace: Demangled name: hapd_wps_reconfig_in_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.274 INFO analysis - extract_namespace: Demangling: wps_reload_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.274 INFO analysis - extract_namespace: Demangled name: wps_reload_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.275 INFO analysis - extract_namespace: Demangling: hapd_new_ap_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.275 INFO analysis - extract_namespace: Demangled name: hapd_new_ap_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.276 INFO analysis - extract_namespace: Demangling: hapd_wps_cred_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.276 INFO analysis - extract_namespace: Demangled name: hapd_wps_cred_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.277 INFO analysis - extract_namespace: Demangling: hostapd_wps_config_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.277 INFO analysis - extract_namespace: Demangled name: hostapd_wps_config_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.278 INFO analysis - extract_namespace: Demangling: wps_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.278 INFO analysis - extract_namespace: Demangled name: wps_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.278 INFO analysis - extract_namespace: Demangling: hostapd_wps_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.278 INFO analysis - extract_namespace: Demangled name: hostapd_wps_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.279 INFO analysis - extract_namespace: Demangling: hostapd_wps_ap_pin_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.279 INFO analysis - extract_namespace: Demangled name: hostapd_wps_ap_pin_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.280 INFO analysis - extract_namespace: Demangling: wps_ap_pin_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.280 INFO analysis - extract_namespace: Demangled name: wps_ap_pin_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.281 INFO analysis - extract_namespace: Demangling: hostapd_wps_ap_pin_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.281 INFO analysis - extract_namespace: Demangled name: hostapd_wps_ap_pin_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.282 INFO analysis - extract_namespace: Demangling: hostapd_wps_ap_pin_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.282 INFO analysis - extract_namespace: Demangled name: hostapd_wps_ap_pin_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.283 INFO analysis - extract_namespace: Demangling: hostapd_wps_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.283 INFO analysis - extract_namespace: Demangled name: hostapd_wps_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.284 INFO analysis - extract_namespace: Demangling: wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.284 INFO analysis - extract_namespace: Demangled name: wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.285 INFO analysis - extract_namespace: Demangling: hostapd_wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.285 INFO analysis - extract_namespace: Demangled name: hostapd_wps_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.286 INFO analysis - extract_namespace: Demangling: wps_button_pushed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.286 INFO analysis - extract_namespace: Demangled name: wps_button_pushed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.287 INFO analysis - extract_namespace: Demangling: hostapd_wps_button_pushed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.287 INFO analysis - extract_namespace: Demangled name: hostapd_wps_button_pushed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.288 INFO analysis - extract_namespace: Demangling: wps_add_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.288 INFO analysis - extract_namespace: Demangled name: wps_add_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.288 INFO analysis - extract_namespace: Demangling: hostapd_wps_add_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.289 INFO analysis - extract_namespace: Demangled name: hostapd_wps_add_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.289 INFO analysis - extract_namespace: Demangling: hostapd_wps_update_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.289 INFO analysis - extract_namespace: Demangled name: hostapd_wps_update_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.290 INFO analysis - extract_namespace: Demangling: hostapd_update_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.290 INFO analysis - extract_namespace: Demangled name: hostapd_update_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.291 INFO analysis - extract_namespace: Demangling: hostapd_wps_set_vendor_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.291 INFO analysis - extract_namespace: Demangled name: hostapd_wps_set_vendor_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.292 INFO analysis - extract_namespace: Demangling: hostapd_wps_set_application_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.292 INFO analysis - extract_namespace: Demangled name: hostapd_wps_set_application_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.293 INFO analysis - extract_namespace: Demangling: hostapd_deinit_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.293 INFO analysis - extract_namespace: Demangled name: hostapd_deinit_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.294 INFO analysis - extract_namespace: Demangling: hostapd_wps_clear_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.294 INFO analysis - extract_namespace: Demangled name: hostapd_wps_clear_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.295 INFO analysis - extract_namespace: Demangling: hostapd_free_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.295 INFO analysis - extract_namespace: Demangled name: hostapd_free_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.296 INFO analysis - extract_namespace: Demangling: hostapd_init_wps_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.296 INFO analysis - extract_namespace: Demangled name: hostapd_init_wps_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.297 INFO analysis - extract_namespace: Demangling: hostapd_wps_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.297 INFO analysis - extract_namespace: Demangled name: hostapd_wps_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.298 INFO analysis - extract_namespace: Demangling: interface_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.298 INFO analysis - extract_namespace: Demangled name: interface_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.299 INFO analysis - extract_namespace: Demangling: hostapd_wps_lookup_pskfile_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.299 INFO analysis - extract_namespace: Demangled name: hostapd_wps_lookup_pskfile_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.299 INFO analysis - extract_namespace: Demangling: hostapd_wps_enrollee_seen_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.300 INFO analysis - extract_namespace: Demangled name: hostapd_wps_enrollee_seen_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.300 INFO analysis - extract_namespace: Demangling: hostapd_wps_reg_success_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.300 INFO analysis - extract_namespace: Demangled name: hostapd_wps_reg_success_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.301 INFO analysis - extract_namespace: Demangling: hostapd_wps_pin_needed_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.301 INFO analysis - extract_namespace: Demangled name: hostapd_wps_pin_needed_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.302 INFO analysis - extract_namespace: Demangling: hostapd_wps_set_ie_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.302 INFO analysis - extract_namespace: Demangled name: hostapd_wps_set_ie_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.303 INFO analysis - extract_namespace: Demangling: hostapd_wps_new_psk_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.303 INFO analysis - extract_namespace: Demangled name: hostapd_wps_new_psk_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.304 INFO analysis - extract_namespace: Demangling: get_own_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.304 INFO analysis - extract_namespace: Demangled name: get_own_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.305 INFO analysis - extract_namespace: Demangling: hostapd_wps_rf_band_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.305 INFO analysis - extract_namespace: Demangled name: hostapd_wps_rf_band_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.306 INFO analysis - extract_namespace: Demangling: hostapd_wps_event_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.306 INFO analysis - extract_namespace: Demangled name: hostapd_wps_event_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.307 INFO analysis - extract_namespace: Demangling: hostapd_wps_cred_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.307 INFO analysis - extract_namespace: Demangled name: hostapd_wps_cred_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.308 INFO analysis - extract_namespace: Demangling: hostapd_init_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.308 INFO analysis - extract_namespace: Demangled name: hostapd_init_wps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.309 INFO analysis - extract_namespace: Demangling: hostapd_wps_eap_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.309 INFO analysis - extract_namespace: Demangled name: hostapd_wps_eap_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.310 INFO analysis - extract_namespace: Demangling: radius_msg_add_attr_int32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.310 INFO analysis - extract_namespace: Demangled name: radius_msg_add_attr_int32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.310 INFO analysis - extract_namespace: Demangling: hostapd_drv_read_sta_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.311 INFO analysis - extract_namespace: Demangled name: hostapd_drv_read_sta_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.311 INFO analysis - extract_namespace: Demangling: accounting_sta_update_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.311 INFO analysis - extract_namespace: Demangled name: accounting_sta_update_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.312 INFO analysis - extract_namespace: Demangling: accounting_sta_interim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.312 INFO analysis - extract_namespace: Demangled name: accounting_sta_interim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.313 INFO analysis - extract_namespace: Demangling: accounting_sta_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.313 INFO analysis - extract_namespace: Demangled name: accounting_sta_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.314 INFO analysis - extract_namespace: Demangling: accounting_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.314 INFO analysis - extract_namespace: Demangled name: accounting_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.315 INFO analysis - extract_namespace: Demangling: accounting_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.315 INFO analysis - extract_namespace: Demangled name: accounting_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.316 INFO analysis - extract_namespace: Demangling: accounting_report_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.316 INFO analysis - extract_namespace: Demangled name: accounting_report_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.317 INFO analysis - extract_namespace: Demangling: accounting_interim_error_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.317 INFO analysis - extract_namespace: Demangled name: accounting_interim_error_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.318 INFO analysis - extract_namespace: Demangling: accounting_interim_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.318 INFO analysis - extract_namespace: Demangled name: accounting_interim_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.319 INFO analysis - extract_namespace: Demangling: accounting_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.319 INFO analysis - extract_namespace: Demangled name: accounting_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.320 INFO analysis - extract_namespace: Demangling: accounting_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.320 INFO analysis - extract_namespace: Demangled name: accounting_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.321 INFO analysis - extract_namespace: Demangling: accounting_sta_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.321 INFO analysis - extract_namespace: Demangled name: accounting_sta_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.322 INFO analysis - extract_namespace: Demangling: accounting_sta_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.322 INFO analysis - extract_namespace: Demangled name: accounting_sta_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.322 INFO analysis - extract_namespace: Demangling: hostapd_drv_sta_clear_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.323 INFO analysis - extract_namespace: Demangled name: hostapd_drv_sta_clear_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.323 INFO analysis - extract_namespace: Demangling: accounting_sta_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.323 INFO analysis - extract_namespace: Demangled name: accounting_sta_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.324 INFO analysis - extract_namespace: Demangling: hostapd_config_check_bss_6g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.324 INFO analysis - extract_namespace: Demangled name: hostapd_config_check_bss_6g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.325 INFO analysis - extract_namespace: Demangling: os_remove_in_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.325 INFO analysis - extract_namespace: Demangled name: os_remove_in_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.326 INFO analysis - extract_namespace: Demangling: hostapd_remove_acl_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.326 INFO analysis - extract_namespace: Demangled name: hostapd_remove_acl_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.327 INFO analysis - extract_namespace: Demangling: hostapd_add_acl_maclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.327 INFO analysis - extract_namespace: Demangled name: hostapd_add_acl_maclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.328 INFO analysis - extract_namespace: Demangling: hostapd_acl_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.328 INFO analysis - extract_namespace: Demangled name: hostapd_acl_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.329 INFO analysis - extract_namespace: Demangling: hostapd_sae_pk_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.329 INFO analysis - extract_namespace: Demangled name: hostapd_sae_pk_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.330 INFO analysis - extract_namespace: Demangling: hostapd_sae_pw_id_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.330 INFO analysis - extract_namespace: Demangled name: hostapd_sae_pw_id_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.331 INFO analysis - extract_namespace: Demangling: hostapd_set_security_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.331 INFO analysis - extract_namespace: Demangled name: hostapd_set_security_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.332 INFO analysis - extract_namespace: Demangling: hostapd_config_check_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.332 INFO analysis - extract_namespace: Demangled name: hostapd_config_check_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.333 INFO analysis - extract_namespace: Demangling: hostapd_mac_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.333 INFO analysis - extract_namespace: Demangled name: hostapd_mac_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.334 INFO analysis - extract_namespace: Demangling: hostapd_config_check_cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.334 INFO analysis - extract_namespace: Demangled name: hostapd_config_check_cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.335 INFO analysis - extract_namespace: Demangling: hostapd_config_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.335 INFO analysis - extract_namespace: Demangled name: hostapd_config_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.335 INFO analysis - extract_namespace: Demangling: hostapd_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.336 INFO analysis - extract_namespace: Demangled name: hostapd_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.336 INFO analysis - extract_namespace: Demangling: hostapd_get_vlan_id_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.336 INFO analysis - extract_namespace: Demangled name: hostapd_get_vlan_id_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.337 INFO analysis - extract_namespace: Demangling: hostapd_vlan_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.337 INFO analysis - extract_namespace: Demangled name: hostapd_vlan_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.338 INFO analysis - extract_namespace: Demangling: hostapd_rate_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.338 INFO analysis - extract_namespace: Demangled name: hostapd_rate_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.339 INFO analysis - extract_namespace: Demangling: hostapd_maclist_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.339 INFO analysis - extract_namespace: Demangled name: hostapd_maclist_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.340 INFO analysis - extract_namespace: Demangling: hostapd_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.340 INFO analysis - extract_namespace: Demangled name: hostapd_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.341 INFO analysis - extract_namespace: Demangling: hostapd_config_free_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.341 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.342 INFO analysis - extract_namespace: Demangling: hostapd_config_clear_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.342 INFO analysis - extract_namespace: Demangled name: hostapd_config_clear_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.343 INFO analysis - extract_namespace: Demangling: hostapd_config_free_eap_users Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.343 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_eap_users Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.344 INFO analysis - extract_namespace: Demangling: hostapd_config_free_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.344 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.345 INFO analysis - extract_namespace: Demangling: hostapd_config_free_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.345 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.346 INFO analysis - extract_namespace: Demangling: hostapd_config_free_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.346 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.347 INFO analysis - extract_namespace: Demangling: hostapd_config_clear_rxkhs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.347 INFO analysis - extract_namespace: Demangled name: hostapd_config_clear_rxkhs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.347 INFO analysis - extract_namespace: Demangling: hostapd_config_free_anqp_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.348 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_anqp_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.348 INFO analysis - extract_namespace: Demangling: hostapd_config_free_fils_realms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.348 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_fils_realms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.349 INFO analysis - extract_namespace: Demangling: hostapd_config_free_sae_passwords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.349 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_sae_passwords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.350 INFO analysis - extract_namespace: Demangling: hostapd_config_free_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.350 INFO analysis - extract_namespace: Demangled name: hostapd_config_free_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.351 INFO analysis - extract_namespace: Demangling: hostapd_parse_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.351 INFO analysis - extract_namespace: Demangled name: hostapd_parse_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.352 INFO analysis - extract_namespace: Demangling: hostapd_config_get_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.352 INFO analysis - extract_namespace: Demangled name: hostapd_config_get_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.353 INFO analysis - extract_namespace: Demangling: hostapd_config_read_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.353 INFO analysis - extract_namespace: Demangled name: hostapd_config_read_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.354 INFO analysis - extract_namespace: Demangling: hostapd_derive_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.354 INFO analysis - extract_namespace: Demangled name: hostapd_derive_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.355 INFO analysis - extract_namespace: Demangling: hostapd_setup_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.355 INFO analysis - extract_namespace: Demangled name: hostapd_setup_wpa_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.356 INFO analysis - extract_namespace: Demangling: hostapd_setup_sae_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.356 INFO analysis - extract_namespace: Demangled name: hostapd_setup_sae_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.357 INFO analysis - extract_namespace: Demangling: hostapd_set_and_check_bw320_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.357 INFO analysis - extract_namespace: Demangled name: hostapd_set_and_check_bw320_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.358 INFO analysis - extract_namespace: Demangling: hostapd_config_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.358 INFO analysis - extract_namespace: Demangled name: hostapd_config_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.359 INFO analysis - extract_namespace: Demangling: hostapd_config_defaults_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.359 INFO analysis - extract_namespace: Demangled name: hostapd_config_defaults_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.360 INFO analysis - extract_namespace: Demangling: hostapd_drv_dpp_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.360 INFO analysis - extract_namespace: Demangled name: hostapd_drv_dpp_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.361 INFO analysis - extract_namespace: Demangling: hostapd_drv_update_dh_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.361 INFO analysis - extract_namespace: Demangled name: hostapd_drv_update_dh_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.361 INFO analysis - extract_namespace: Demangling: hostapd_get_oper_chwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.362 INFO analysis - extract_namespace: Demangled name: hostapd_get_oper_chwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.362 INFO analysis - extract_namespace: Demangling: hostapd_drv_do_acs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.362 INFO analysis - extract_namespace: Demangled name: hostapd_drv_do_acs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.363 INFO analysis - extract_namespace: Demangling: hostapd_get_hw_mode_any_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.363 INFO analysis - extract_namespace: Demangled name: hostapd_get_hw_mode_any_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.364 INFO analysis - extract_namespace: Demangling: hostapd_get_mld_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.364 INFO analysis - extract_namespace: Demangled name: hostapd_get_mld_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.365 INFO analysis - extract_namespace: Demangling: hostapd_get_ext_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.365 INFO analysis - extract_namespace: Demangled name: hostapd_get_ext_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.366 INFO analysis - extract_namespace: Demangling: hostapd_drv_set_qos_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.366 INFO analysis - extract_namespace: Demangled name: hostapd_drv_set_qos_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.367 INFO analysis - extract_namespace: Demangling: hostapd_start_dfs_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.367 INFO analysis - extract_namespace: Demangled name: hostapd_start_dfs_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.368 INFO analysis - extract_namespace: Demangling: hostapd_drv_send_action_addr3_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.368 INFO analysis - extract_namespace: Demangled name: hostapd_drv_send_action_addr3_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.369 INFO analysis - extract_namespace: Demangling: hapd_drv_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.369 INFO analysis - extract_namespace: Demangled name: hapd_drv_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.370 INFO analysis - extract_namespace: Demangling: hostapd_drv_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.370 INFO analysis - extract_namespace: Demangled name: hostapd_drv_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.371 INFO analysis - extract_namespace: Demangling: hostapd_drv_wnm_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.371 INFO analysis - extract_namespace: Demangled name: hostapd_drv_wnm_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.372 INFO analysis - extract_namespace: Demangling: hostapd_drv_sta_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.372 INFO analysis - extract_namespace: Demangled name: hostapd_drv_sta_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.373 INFO analysis - extract_namespace: Demangling: hostapd_drv_sta_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.373 INFO analysis - extract_namespace: Demangled name: hostapd_drv_sta_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.374 INFO analysis - extract_namespace: Demangling: hostapd_drv_send_mlme Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.374 INFO analysis - extract_namespace: Demangled name: hostapd_drv_send_mlme Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.375 INFO analysis - extract_namespace: Demangling: hostapd_drv_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.375 INFO analysis - extract_namespace: Demangled name: hostapd_drv_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.376 INFO analysis - extract_namespace: Demangling: hostapd_driver_set_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.376 INFO analysis - extract_namespace: Demangled name: hostapd_driver_set_noa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.376 INFO analysis - extract_namespace: Demangling: hostapd_driver_get_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.377 INFO analysis - extract_namespace: Demangled name: hostapd_driver_get_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.377 INFO analysis - extract_namespace: Demangling: hostapd_driver_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.377 INFO analysis - extract_namespace: Demangled name: hostapd_driver_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.378 INFO analysis - extract_namespace: Demangling: hostapd_drv_nl80211 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.378 INFO analysis - extract_namespace: Demangled name: hostapd_drv_nl80211 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.379 INFO analysis - extract_namespace: Demangling: hostapd_drv_none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.379 INFO analysis - extract_namespace: Demangled name: hostapd_drv_none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.380 INFO analysis - extract_namespace: Demangling: hostapd_driver_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.380 INFO analysis - extract_namespace: Demangled name: hostapd_driver_commit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.381 INFO analysis - extract_namespace: Demangling: hostapd_get_hw_feature_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.381 INFO analysis - extract_namespace: Demangled name: hostapd_get_hw_feature_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.382 INFO analysis - extract_namespace: Demangling: hostapd_set_tx_queue_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.382 INFO analysis - extract_namespace: Demangled name: hostapd_set_tx_queue_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.383 INFO analysis - extract_namespace: Demangling: hostapd_set_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.383 INFO analysis - extract_namespace: Demangled name: hostapd_set_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.384 INFO analysis - extract_namespace: Demangling: hostapd_sta_set_airtime_weight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.384 INFO analysis - extract_namespace: Demangled name: hostapd_sta_set_airtime_weight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.385 INFO analysis - extract_namespace: Demangling: hostapd_set_frag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.385 INFO analysis - extract_namespace: Demangled name: hostapd_set_frag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.386 INFO analysis - extract_namespace: Demangling: hostapd_set_rts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.386 INFO analysis - extract_namespace: Demangled name: hostapd_set_rts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.387 INFO analysis - extract_namespace: Demangling: hostapd_set_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.387 INFO analysis - extract_namespace: Demangled name: hostapd_set_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.388 INFO analysis - extract_namespace: Demangling: hostapd_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.388 INFO analysis - extract_namespace: Demangled name: hostapd_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.389 INFO analysis - extract_namespace: Demangling: hostapd_get_seqnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.389 INFO analysis - extract_namespace: Demangled name: hostapd_get_seqnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.390 INFO analysis - extract_namespace: Demangling: hostapd_set_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.390 INFO analysis - extract_namespace: Demangled name: hostapd_set_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.390 INFO analysis - extract_namespace: Demangling: hostapd_get_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.391 INFO analysis - extract_namespace: Demangled name: hostapd_get_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.391 INFO analysis - extract_namespace: Demangling: hostapd_set_generic_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.391 INFO analysis - extract_namespace: Demangled name: hostapd_set_generic_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.392 INFO analysis - extract_namespace: Demangling: hostapd_set_privacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.392 INFO analysis - extract_namespace: Demangled name: hostapd_set_privacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.393 INFO analysis - extract_namespace: Demangling: hostapd_add_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.393 INFO analysis - extract_namespace: Demangled name: hostapd_add_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.394 INFO analysis - extract_namespace: Demangling: hostapd_sta_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.394 INFO analysis - extract_namespace: Demangled name: hostapd_sta_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.395 INFO analysis - extract_namespace: Demangling: hostapd_sta_flags_to_drv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.395 INFO analysis - extract_namespace: Demangled name: hostapd_sta_flags_to_drv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.396 INFO analysis - extract_namespace: Demangling: hostapd_sta_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.396 INFO analysis - extract_namespace: Demangled name: hostapd_sta_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.397 INFO analysis - extract_namespace: Demangling: hostapd_sta_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.397 INFO analysis - extract_namespace: Demangled name: hostapd_sta_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.398 INFO analysis - extract_namespace: Demangling: hostapd_add_sta_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.398 INFO analysis - extract_namespace: Demangled name: hostapd_add_sta_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.399 INFO analysis - extract_namespace: Demangling: hostapd_set_wds_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.399 INFO analysis - extract_namespace: Demangled name: hostapd_set_wds_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.400 INFO analysis - extract_namespace: Demangling: hostapd_if_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.400 INFO analysis - extract_namespace: Demangled name: hostapd_if_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.401 INFO analysis - extract_namespace: Demangling: hostapd_vlan_if_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.401 INFO analysis - extract_namespace: Demangled name: hostapd_vlan_if_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.402 INFO analysis - extract_namespace: Demangling: hostapd_if_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.402 INFO analysis - extract_namespace: Demangled name: hostapd_if_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.403 INFO analysis - extract_namespace: Demangling: hostapd_vlan_if_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.403 INFO analysis - extract_namespace: Demangled name: hostapd_vlan_if_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.404 INFO analysis - extract_namespace: Demangling: hostapd_set_ieee8021x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.404 INFO analysis - extract_namespace: Demangled name: hostapd_set_ieee8021x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.405 INFO analysis - extract_namespace: Demangling: hostapd_set_drv_ieee8021x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.405 INFO analysis - extract_namespace: Demangled name: hostapd_set_drv_ieee8021x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.406 INFO analysis - extract_namespace: Demangling: hostapd_set_sta_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.406 INFO analysis - extract_namespace: Demangled name: hostapd_set_sta_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.407 INFO analysis - extract_namespace: Demangling: hostapd_sta_is_link_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.407 INFO analysis - extract_namespace: Demangled name: hostapd_sta_is_link_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.408 INFO analysis - extract_namespace: Demangling: hostapd_sta_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.408 INFO analysis - extract_namespace: Demangled name: hostapd_sta_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.408 INFO analysis - extract_namespace: Demangling: hostapd_set_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.409 INFO analysis - extract_namespace: Demangled name: hostapd_set_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.409 INFO analysis - extract_namespace: Demangling: hostapd_set_ap_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.409 INFO analysis - extract_namespace: Demangled name: hostapd_set_ap_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.410 INFO analysis - extract_namespace: Demangling: hostapd_build_ap_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.410 INFO analysis - extract_namespace: Demangled name: hostapd_build_ap_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.411 INFO analysis - extract_namespace: Demangling: hostapd_free_ap_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.411 INFO analysis - extract_namespace: Demangled name: hostapd_free_ap_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.412 INFO analysis - extract_namespace: Demangling: add_buf_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.412 INFO analysis - extract_namespace: Demangled name: add_buf_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.413 INFO analysis - extract_namespace: Demangling: add_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.413 INFO analysis - extract_namespace: Demangled name: add_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.414 INFO analysis - extract_namespace: Demangling: hostapd_reset_ap_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.414 INFO analysis - extract_namespace: Demangled name: hostapd_reset_ap_wps_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.415 INFO analysis - extract_namespace: Demangling: mlme_michaelmicfailure_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.415 INFO analysis - extract_namespace: Demangled name: mlme_michaelmicfailure_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.416 INFO analysis - extract_namespace: Demangling: mlme_disassociate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.416 INFO analysis - extract_namespace: Demangled name: mlme_disassociate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.417 INFO analysis - extract_namespace: Demangling: mlme_deletekeys_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.417 INFO analysis - extract_namespace: Demangled name: mlme_deletekeys_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.418 INFO analysis - extract_namespace: Demangling: mlme_reassociate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.418 INFO analysis - extract_namespace: Demangled name: mlme_reassociate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.419 INFO analysis - extract_namespace: Demangling: mlme_associate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.419 INFO analysis - extract_namespace: Demangled name: mlme_associate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.420 INFO analysis - extract_namespace: Demangling: mlme_deauthenticate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.420 INFO analysis - extract_namespace: Demangled name: mlme_deauthenticate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.421 INFO analysis - extract_namespace: Demangling: mlme_auth_alg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.421 INFO analysis - extract_namespace: Demangled name: mlme_auth_alg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.422 INFO analysis - extract_namespace: Demangling: mlme_authenticate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.422 INFO analysis - extract_namespace: Demangled name: mlme_authenticate_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.423 INFO analysis - extract_namespace: Demangling: hostapd_drv_set_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.423 INFO analysis - extract_namespace: Demangled name: hostapd_drv_set_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.424 INFO analysis - extract_namespace: Demangling: hostapd_get_oper_centr_freq_seg1_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.424 INFO analysis - extract_namespace: Demangled name: hostapd_get_oper_centr_freq_seg1_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.425 INFO analysis - extract_namespace: Demangling: hostapd_get_oper_centr_freq_seg0_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.425 INFO analysis - extract_namespace: Demangled name: hostapd_get_oper_centr_freq_seg0_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.426 INFO analysis - extract_namespace: Demangling: hostapd_vendor_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.426 INFO analysis - extract_namespace: Demangled name: hostapd_vendor_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.426 INFO analysis - extract_namespace: Demangling: hostapd_eid_country_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.427 INFO analysis - extract_namespace: Demangled name: hostapd_eid_country_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.427 INFO analysis - extract_namespace: Demangling: hostapd_fill_subband_triplets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.428 INFO analysis - extract_namespace: Demangled name: hostapd_fill_subband_triplets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.428 INFO analysis - extract_namespace: Demangling: hostapd_probe_resp_fill_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.428 INFO analysis - extract_namespace: Demangled name: hostapd_probe_resp_fill_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.429 INFO analysis - extract_namespace: Demangling: hostapd_eid_ds_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.429 INFO analysis - extract_namespace: Demangled name: hostapd_eid_ds_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.430 INFO analysis - extract_namespace: Demangling: hostapd_eid_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.430 INFO analysis - extract_namespace: Demangled name: hostapd_eid_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.431 INFO analysis - extract_namespace: Demangling: hostapd_eid_pwr_constraint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.431 INFO analysis - extract_namespace: Demangled name: hostapd_eid_pwr_constraint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.432 INFO analysis - extract_namespace: Demangling: hostapd_eid_csa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.432 INFO analysis - extract_namespace: Demangled name: hostapd_eid_csa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.433 INFO analysis - extract_namespace: Demangling: hostapd_eid_erp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.433 INFO analysis - extract_namespace: Demangled name: hostapd_eid_erp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.434 INFO analysis - extract_namespace: Demangling: hostapd_get_rsne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.434 INFO analysis - extract_namespace: Demangled name: hostapd_get_rsne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.435 INFO analysis - extract_namespace: Demangling: hostapd_eid_bss_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.435 INFO analysis - extract_namespace: Demangled name: hostapd_eid_bss_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.436 INFO analysis - extract_namespace: Demangling: hostapd_get_mde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.436 INFO analysis - extract_namespace: Demangled name: hostapd_get_mde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.437 INFO analysis - extract_namespace: Demangling: hostapd_eid_ecsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.437 INFO analysis - extract_namespace: Demangled name: hostapd_eid_ecsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.438 INFO analysis - extract_namespace: Demangling: hostapd_eid_supported_op_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.438 INFO analysis - extract_namespace: Demangled name: hostapd_eid_supported_op_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.439 INFO analysis - extract_namespace: Demangling: hostapd_get_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.439 INFO analysis - extract_namespace: Demangled name: hostapd_get_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.440 INFO analysis - extract_namespace: Demangling: hostapd_get_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.440 INFO analysis - extract_namespace: Demangled name: hostapd_get_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.441 INFO analysis - extract_namespace: Demangling: hostapd_get_osen_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.441 INFO analysis - extract_namespace: Demangled name: hostapd_get_osen_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.442 INFO analysis - extract_namespace: Demangling: hostapd_eid_mbo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.442 INFO analysis - extract_namespace: Demangled name: hostapd_eid_mbo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.443 INFO analysis - extract_namespace: Demangling: hostapd_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.443 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.444 INFO analysis - extract_namespace: Demangling: ieee802_11_erp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.444 INFO analysis - extract_namespace: Demangled name: ieee802_11_erp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.445 INFO analysis - extract_namespace: Demangling: hostapd_probe_resp_elems_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.445 INFO analysis - extract_namespace: Demangled name: hostapd_probe_resp_elems_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.446 INFO analysis - extract_namespace: Demangling: he_elem_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.446 INFO analysis - extract_namespace: Demangled name: he_elem_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.447 INFO analysis - extract_namespace: Demangling: hostapd_mbo_ie_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.447 INFO analysis - extract_namespace: Demangled name: hostapd_mbo_ie_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.448 INFO analysis - extract_namespace: Demangling: ieee802_11_update_beacons Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.448 INFO analysis - extract_namespace: Demangled name: ieee802_11_update_beacons Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.448 INFO analysis - extract_namespace: Demangling: ieee802_11_set_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.449 INFO analysis - extract_namespace: Demangled name: ieee802_11_set_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.449 INFO analysis - extract_namespace: Demangling: __ieee802_11_set_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.450 INFO analysis - extract_namespace: Demangled name: __ieee802_11_set_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.450 INFO analysis - extract_namespace: Demangling: ieee802_11_build_ap_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.450 INFO analysis - extract_namespace: Demangled name: ieee802_11_build_ap_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.451 INFO analysis - extract_namespace: Demangling: ieee802_11_free_ap_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.451 INFO analysis - extract_namespace: Demangled name: ieee802_11_free_ap_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.452 INFO analysis - extract_namespace: Demangling: ieee802_11_build_ap_params_mbssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.452 INFO analysis - extract_namespace: Demangled name: ieee802_11_build_ap_params_mbssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.453 INFO analysis - extract_namespace: Demangling: hostapd_eid_mbssid_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.453 INFO analysis - extract_namespace: Demangled name: hostapd_eid_mbssid_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.454 INFO analysis - extract_namespace: Demangling: hostapd_probe_resp_offloads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.454 INFO analysis - extract_namespace: Demangled name: hostapd_probe_resp_offloads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.455 INFO analysis - extract_namespace: Demangling: hostapd_gen_probe_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.455 INFO analysis - extract_namespace: Demangled name: hostapd_gen_probe_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.456 INFO analysis - extract_namespace: Demangling: ieee802_11_set_beacons Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.456 INFO analysis - extract_namespace: Demangled name: ieee802_11_set_beacons Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.457 INFO analysis - extract_namespace: Demangling: ieee802_11_set_beacon_per_bss_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.457 INFO analysis - extract_namespace: Demangled name: ieee802_11_set_beacon_per_bss_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.458 INFO analysis - extract_namespace: Demangling: hostapd_free_probe_resp_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.458 INFO analysis - extract_namespace: Demangled name: hostapd_free_probe_resp_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.459 INFO analysis - extract_namespace: Demangling: ssid_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.459 INFO analysis - extract_namespace: Demangled name: ssid_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.460 INFO analysis - extract_namespace: Demangling: handle_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.460 INFO analysis - extract_namespace: Demangled name: handle_probe_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.461 INFO analysis - extract_namespace: Demangling: sta_track_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.461 INFO analysis - extract_namespace: Demangled name: sta_track_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.462 INFO analysis - extract_namespace: Demangling: sta_track_seen_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.462 INFO analysis - extract_namespace: Demangled name: sta_track_seen_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.463 INFO analysis - extract_namespace: Demangling: sta_track_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.463 INFO analysis - extract_namespace: Demangled name: sta_track_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.464 INFO analysis - extract_namespace: Demangling: sta_track_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.464 INFO analysis - extract_namespace: Demangled name: sta_track_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.465 INFO analysis - extract_namespace: Demangling: sta_track_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.465 INFO analysis - extract_namespace: Demangled name: sta_track_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.466 INFO analysis - extract_namespace: Demangling: hostapd_dfs_start_channel_switch_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.466 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_start_channel_switch_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.467 INFO analysis - extract_namespace: Demangling: dfs_get_valid_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.467 INFO analysis - extract_namespace: Demangled name: dfs_get_valid_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.468 INFO analysis - extract_namespace: Demangling: dfs_downgrade_bandwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.468 INFO analysis - extract_namespace: Demangled name: dfs_downgrade_bandwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.469 INFO analysis - extract_namespace: Demangling: hostapd_set_oper_centr_freq_seg0_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.469 INFO analysis - extract_namespace: Demangled name: hostapd_set_oper_centr_freq_seg0_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.470 INFO analysis - extract_namespace: Demangling: hostapd_set_oper_centr_freq_seg1_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.470 INFO analysis - extract_namespace: Demangled name: hostapd_set_oper_centr_freq_seg1_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.470 INFO analysis - extract_namespace: Demangling: hostapd_set_oper_chwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.471 INFO analysis - extract_namespace: Demangled name: hostapd_set_oper_chwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.471 INFO analysis - extract_namespace: Demangling: dfs_find_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.472 INFO analysis - extract_namespace: Demangled name: dfs_find_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.472 INFO analysis - extract_namespace: Demangling: dfs_adjust_center_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.472 INFO analysis - extract_namespace: Demangled name: dfs_adjust_center_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.473 INFO analysis - extract_namespace: Demangling: dfs_get_used_n_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.473 INFO analysis - extract_namespace: Demangled name: dfs_get_used_n_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.474 INFO analysis - extract_namespace: Demangling: dfs_is_chan_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.474 INFO analysis - extract_namespace: Demangled name: dfs_is_chan_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.475 INFO analysis - extract_namespace: Demangling: dfs_chan_range_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.475 INFO analysis - extract_namespace: Demangled name: dfs_chan_range_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.476 INFO analysis - extract_namespace: Demangling: is_in_chanlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.476 INFO analysis - extract_namespace: Demangled name: is_in_chanlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.477 INFO analysis - extract_namespace: Demangling: dfs_get_chan_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.477 INFO analysis - extract_namespace: Demangled name: dfs_get_chan_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.478 INFO analysis - extract_namespace: Demangling: dfs_channel_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.478 INFO analysis - extract_namespace: Demangled name: dfs_channel_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.479 INFO analysis - extract_namespace: Demangling: hostapd_dfs_request_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.479 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_request_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.480 INFO analysis - extract_namespace: Demangling: set_dfs_state_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.480 INFO analysis - extract_namespace: Demangled name: set_dfs_state_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.481 INFO analysis - extract_namespace: Demangling: hostapd_is_dfs_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.481 INFO analysis - extract_namespace: Demangled name: hostapd_is_dfs_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.482 INFO analysis - extract_namespace: Demangling: hostapd_handle_dfs_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.482 INFO analysis - extract_namespace: Demangled name: hostapd_handle_dfs_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.483 INFO analysis - extract_namespace: Demangling: hostapd_is_dfs_required Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.483 INFO analysis - extract_namespace: Demangled name: hostapd_is_dfs_required Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.484 INFO analysis - extract_namespace: Demangling: dfs_get_start_chan_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.484 INFO analysis - extract_namespace: Demangled name: dfs_get_start_chan_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.485 INFO analysis - extract_namespace: Demangling: dfs_check_chans_radar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.485 INFO analysis - extract_namespace: Demangled name: dfs_check_chans_radar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.486 INFO analysis - extract_namespace: Demangling: hostapd_dfs_start_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.486 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_start_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.487 INFO analysis - extract_namespace: Demangling: hostapd_dfs_is_background_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.487 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_is_background_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.488 INFO analysis - extract_namespace: Demangling: dfs_use_radar_background Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.488 INFO analysis - extract_namespace: Demangled name: dfs_use_radar_background Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.489 INFO analysis - extract_namespace: Demangling: hostapd_dfs_nop_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.489 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_nop_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.490 INFO analysis - extract_namespace: Demangling: set_dfs_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.490 INFO analysis - extract_namespace: Demangled name: set_dfs_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.491 INFO analysis - extract_namespace: Demangling: hostapd_handle_dfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.491 INFO analysis - extract_namespace: Demangled name: hostapd_handle_dfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.492 INFO analysis - extract_namespace: Demangling: hostapd_dfs_update_background_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.492 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_update_background_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.493 INFO analysis - extract_namespace: Demangling: dfs_get_cac_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.493 INFO analysis - extract_namespace: Demangled name: dfs_get_cac_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.494 INFO analysis - extract_namespace: Demangling: dfs_check_chans_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.494 INFO analysis - extract_namespace: Demangled name: dfs_check_chans_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.494 INFO analysis - extract_namespace: Demangling: dfs_check_chans_unavailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.495 INFO analysis - extract_namespace: Demangled name: dfs_check_chans_unavailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.495 INFO analysis - extract_namespace: Demangling: dfs_set_valid_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.496 INFO analysis - extract_namespace: Demangled name: dfs_set_valid_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.496 INFO analysis - extract_namespace: Demangling: hostapd_dfs_start_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.496 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_start_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.497 INFO analysis - extract_namespace: Demangling: hostapd_dfs_background_start_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.497 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_background_start_channel_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.498 INFO analysis - extract_namespace: Demangling: hostapd_dfs_start_channel_switch_background Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.498 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_start_channel_switch_background Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.499 INFO analysis - extract_namespace: Demangling: dfs_are_channels_overlapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.499 INFO analysis - extract_namespace: Demangled name: dfs_are_channels_overlapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.500 INFO analysis - extract_namespace: Demangling: hostapd_dfs_radar_detected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.500 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_radar_detected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.501 INFO analysis - extract_namespace: Demangling: hostapd_dfs_pre_cac_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.501 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_pre_cac_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.502 INFO analysis - extract_namespace: Demangling: hostapd_dfs_complete_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.502 INFO analysis - extract_namespace: Demangled name: hostapd_dfs_complete_cac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.503 INFO analysis - extract_namespace: Demangling: hostapd_is_dfs_chan_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.503 INFO analysis - extract_namespace: Demangled name: hostapd_is_dfs_chan_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.504 INFO analysis - extract_namespace: Demangling: gas_serv_free_dialogs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.504 INFO analysis - extract_namespace: Demangled name: gas_serv_free_dialogs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.505 INFO analysis - extract_namespace: Demangling: anqp_add_osu_provider_nai Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.505 INFO analysis - extract_namespace: Demangled name: anqp_add_osu_provider_nai Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.506 INFO analysis - extract_namespace: Demangling: anqp_add_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.506 INFO analysis - extract_namespace: Demangled name: anqp_add_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.507 INFO analysis - extract_namespace: Demangling: anqp_add_osu_provider Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.507 INFO analysis - extract_namespace: Demangled name: anqp_add_osu_provider Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.508 INFO analysis - extract_namespace: Demangling: anqp_add_nai_realm_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.508 INFO analysis - extract_namespace: Demangled name: anqp_add_nai_realm_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.509 INFO analysis - extract_namespace: Demangling: anqp_add_nai_realm_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.509 INFO analysis - extract_namespace: Demangled name: anqp_add_nai_realm_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.510 INFO analysis - extract_namespace: Demangling: hs20_add_nai_home_realm_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.510 INFO analysis - extract_namespace: Demangled name: hs20_add_nai_home_realm_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.511 INFO analysis - extract_namespace: Demangling: anqp_add_override Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.511 INFO analysis - extract_namespace: Demangled name: anqp_add_override Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.512 INFO analysis - extract_namespace: Demangling: get_anqp_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.512 INFO analysis - extract_namespace: Demangled name: get_anqp_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.513 INFO analysis - extract_namespace: Demangling: anqp_add_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.513 INFO analysis - extract_namespace: Demangled name: anqp_add_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.514 INFO analysis - extract_namespace: Demangling: anqp_add_osu_providers_nai_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.514 INFO analysis - extract_namespace: Demangled name: anqp_add_osu_providers_nai_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.515 INFO analysis - extract_namespace: Demangling: anqp_add_operator_icon_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.515 INFO analysis - extract_namespace: Demangled name: anqp_add_operator_icon_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.516 INFO analysis - extract_namespace: Demangling: anqp_add_icon_binary_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.516 INFO analysis - extract_namespace: Demangled name: anqp_add_icon_binary_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.517 INFO analysis - extract_namespace: Demangling: anqp_add_osu_providers_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.517 INFO analysis - extract_namespace: Demangled name: anqp_add_osu_providers_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.518 INFO analysis - extract_namespace: Demangling: anqp_add_operating_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.518 INFO analysis - extract_namespace: Demangled name: anqp_add_operating_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.519 INFO analysis - extract_namespace: Demangling: anqp_add_connection_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.519 INFO analysis - extract_namespace: Demangled name: anqp_add_connection_capability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.520 INFO analysis - extract_namespace: Demangling: anqp_add_wan_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.520 INFO analysis - extract_namespace: Demangled name: anqp_add_wan_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.521 INFO analysis - extract_namespace: Demangling: anqp_add_operator_friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.521 INFO analysis - extract_namespace: Demangled name: anqp_add_operator_friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.522 INFO analysis - extract_namespace: Demangling: anqp_add_hs_capab_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.522 INFO analysis - extract_namespace: Demangled name: anqp_add_hs_capab_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.523 INFO analysis - extract_namespace: Demangling: anqp_add_venue_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.523 INFO analysis - extract_namespace: Demangled name: anqp_add_venue_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.524 INFO analysis - extract_namespace: Demangling: anqp_add_domain_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.524 INFO analysis - extract_namespace: Demangled name: anqp_add_domain_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.524 INFO analysis - extract_namespace: Demangling: anqp_add_3gpp_cellular_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.525 INFO analysis - extract_namespace: Demangled name: anqp_add_3gpp_cellular_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.525 INFO analysis - extract_namespace: Demangling: anqp_add_nai_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.526 INFO analysis - extract_namespace: Demangled name: anqp_add_nai_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.526 INFO analysis - extract_namespace: Demangling: anqp_add_ip_addr_type_availability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.526 INFO analysis - extract_namespace: Demangled name: anqp_add_ip_addr_type_availability Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.527 INFO analysis - extract_namespace: Demangling: anqp_add_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.527 INFO analysis - extract_namespace: Demangled name: anqp_add_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.528 INFO analysis - extract_namespace: Demangling: anqp_add_network_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.528 INFO analysis - extract_namespace: Demangled name: anqp_add_network_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.529 INFO analysis - extract_namespace: Demangling: anqp_add_venue_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.529 INFO analysis - extract_namespace: Demangled name: anqp_add_venue_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.530 INFO analysis - extract_namespace: Demangling: anqp_add_capab_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.530 INFO analysis - extract_namespace: Demangled name: anqp_add_capab_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.531 INFO analysis - extract_namespace: Demangling: anqp_get_required_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.531 INFO analysis - extract_namespace: Demangled name: anqp_get_required_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.532 INFO analysis - extract_namespace: Demangling: gas_dialog_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.532 INFO analysis - extract_namespace: Demangled name: gas_dialog_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.533 INFO analysis - extract_namespace: Demangling: gas_serv_build_gas_resp_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.533 INFO analysis - extract_namespace: Demangled name: gas_serv_build_gas_resp_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.534 INFO analysis - extract_namespace: Demangling: rx_anqp_hs_icon_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.534 INFO analysis - extract_namespace: Demangled name: rx_anqp_hs_icon_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.535 INFO analysis - extract_namespace: Demangling: rx_anqp_hs_nai_home_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.535 INFO analysis - extract_namespace: Demangled name: rx_anqp_hs_nai_home_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.536 INFO analysis - extract_namespace: Demangling: rx_anqp_hs_query_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.536 INFO analysis - extract_namespace: Demangled name: rx_anqp_hs_query_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.537 INFO analysis - extract_namespace: Demangling: set_anqp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.537 INFO analysis - extract_namespace: Demangled name: set_anqp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.538 INFO analysis - extract_namespace: Demangling: rx_anqp_vendor_specific_hs20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.538 INFO analysis - extract_namespace: Demangled name: rx_anqp_vendor_specific_hs20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.539 INFO analysis - extract_namespace: Demangling: rx_anqp_query_list_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.539 INFO analysis - extract_namespace: Demangled name: rx_anqp_query_list_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.540 INFO analysis - extract_namespace: Demangling: gas_serv_req_local_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.540 INFO analysis - extract_namespace: Demangled name: gas_serv_req_local_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.541 INFO analysis - extract_namespace: Demangling: convert_to_protected_dual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.541 INFO analysis - extract_namespace: Demangled name: convert_to_protected_dual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.542 INFO analysis - extract_namespace: Demangling: rx_anqp_vendor_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.542 INFO analysis - extract_namespace: Demangled name: rx_anqp_vendor_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.543 INFO analysis - extract_namespace: Demangling: rx_anqp_query_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.543 INFO analysis - extract_namespace: Demangled name: rx_anqp_query_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.544 INFO analysis - extract_namespace: Demangling: gas_serv_rx_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.544 INFO analysis - extract_namespace: Demangled name: gas_serv_rx_gas_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.545 INFO analysis - extract_namespace: Demangling: gas_serv_dialog_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.545 INFO analysis - extract_namespace: Demangled name: gas_serv_dialog_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.546 INFO analysis - extract_namespace: Demangling: gas_serv_dialog_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.546 INFO analysis - extract_namespace: Demangled name: gas_serv_dialog_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.547 INFO analysis - extract_namespace: Demangling: gas_serv_rx_gas_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.547 INFO analysis - extract_namespace: Demangled name: gas_serv_rx_gas_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.548 INFO analysis - extract_namespace: Demangling: gas_serv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.548 INFO analysis - extract_namespace: Demangled name: gas_serv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.549 INFO analysis - extract_namespace: Demangling: gas_serv_rx_public_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.549 INFO analysis - extract_namespace: Demangled name: gas_serv_rx_public_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.550 INFO analysis - extract_namespace: Demangling: gas_serv_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.550 INFO analysis - extract_namespace: Demangled name: gas_serv_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.551 INFO analysis - extract_namespace: Demangling: hostapd_build_beacon_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.551 INFO analysis - extract_namespace: Demangled name: hostapd_build_beacon_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.552 INFO analysis - extract_namespace: Demangling: free_beacon_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.552 INFO analysis - extract_namespace: Demangled name: free_beacon_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.553 INFO analysis - extract_namespace: Demangling: hostapd_change_config_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.553 INFO analysis - extract_namespace: Demangled name: hostapd_change_config_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.554 INFO analysis - extract_namespace: Demangling: hostapd_das_disconnect_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.554 INFO analysis - extract_namespace: Demangled name: hostapd_das_disconnect_pmksa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.555 INFO analysis - extract_namespace: Demangling: hostapd_das_find_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.555 INFO analysis - extract_namespace: Demangled name: hostapd_das_find_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.556 INFO analysis - extract_namespace: Demangling: hostapd_das_nas_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.556 INFO analysis - extract_namespace: Demangled name: hostapd_das_nas_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.557 INFO analysis - extract_namespace: Demangling: hostapd_drv_br_port_set_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.557 INFO analysis - extract_namespace: Demangled name: hostapd_drv_br_port_set_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.558 INFO analysis - extract_namespace: Demangling: hostapd_das_coa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.558 INFO analysis - extract_namespace: Demangled name: hostapd_das_coa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.559 INFO analysis - extract_namespace: Demangling: hostapd_das_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.559 INFO analysis - extract_namespace: Demangled name: hostapd_das_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.560 INFO analysis - extract_namespace: Demangling: mac_in_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.560 INFO analysis - extract_namespace: Demangled name: mac_in_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.561 INFO analysis - extract_namespace: Demangling: hostapd_get_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.561 INFO analysis - extract_namespace: Demangled name: hostapd_get_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.562 INFO analysis - extract_namespace: Demangling: hostapd_validate_bssid_configuration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.562 INFO analysis - extract_namespace: Demangled name: hostapd_validate_bssid_configuration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.563 INFO analysis - extract_namespace: Demangling: hostapd_drv_get_radio_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.563 INFO analysis - extract_namespace: Demangled name: hostapd_drv_get_radio_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.564 INFO analysis - extract_namespace: Demangling: hostapd_interface_setup_failure_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.564 INFO analysis - extract_namespace: Demangled name: hostapd_interface_setup_failure_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.565 INFO analysis - extract_namespace: Demangling: hostapd_tx_queue_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.565 INFO analysis - extract_namespace: Demangled name: hostapd_tx_queue_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.566 INFO analysis - extract_namespace: Demangling: hostapd_start_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.566 INFO analysis - extract_namespace: Demangled name: hostapd_start_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.567 INFO analysis - extract_namespace: Demangling: hostapd_set_6ghz_sec_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.567 INFO analysis - extract_namespace: Demangled name: hostapd_set_6ghz_sec_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.568 INFO analysis - extract_namespace: Demangling: configured_fixed_chan_to_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.568 INFO analysis - extract_namespace: Demangled name: configured_fixed_chan_to_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.568 INFO analysis - extract_namespace: Demangling: acs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.569 INFO analysis - extract_namespace: Demangled name: acs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.569 INFO analysis - extract_namespace: Demangling: hostapd_no_ir_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.570 INFO analysis - extract_namespace: Demangled name: hostapd_no_ir_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.570 INFO analysis - extract_namespace: Demangling: hostapd_bss_deinit_no_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.571 INFO analysis - extract_namespace: Demangled name: hostapd_bss_deinit_no_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.571 INFO analysis - extract_namespace: Demangling: hostapd_free_hapd_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.571 INFO analysis - extract_namespace: Demangled name: hostapd_free_hapd_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.572 INFO analysis - extract_namespace: Demangling: hostapd_cleanup_iface_partial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.572 INFO analysis - extract_namespace: Demangled name: hostapd_cleanup_iface_partial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.573 INFO analysis - extract_namespace: Demangling: acs_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.573 INFO analysis - extract_namespace: Demangled name: acs_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.574 INFO analysis - extract_namespace: Demangling: sta_track_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.574 INFO analysis - extract_namespace: Demangled name: sta_track_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.575 INFO analysis - extract_namespace: Demangling: ieee802_1x_dealloc_kay_sm_hapd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.575 INFO analysis - extract_namespace: Demangled name: ieee802_1x_dealloc_kay_sm_hapd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.576 INFO analysis - extract_namespace: Demangling: hostapd_clear_drv_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.576 INFO analysis - extract_namespace: Demangled name: hostapd_clear_drv_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.577 INFO analysis - extract_namespace: Demangling: fils_hlp_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.577 INFO analysis - extract_namespace: Demangled name: fils_hlp_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.578 INFO analysis - extract_namespace: Demangling: hostapd_flush_old_stations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.578 INFO analysis - extract_namespace: Demangled name: hostapd_flush_old_stations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.579 INFO analysis - extract_namespace: Demangling: hostapd_drv_stop_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.579 INFO analysis - extract_namespace: Demangled name: hostapd_drv_stop_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.580 INFO analysis - extract_namespace: Demangling: hostapd_drv_set_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.580 INFO analysis - extract_namespace: Demangled name: hostapd_drv_set_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.581 INFO analysis - extract_namespace: Demangling: hostapd_periodic_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.581 INFO analysis - extract_namespace: Demangled name: hostapd_periodic_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.582 INFO analysis - extract_namespace: Demangling: hostapd_get_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.582 INFO analysis - extract_namespace: Demangled name: hostapd_get_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.583 INFO analysis - extract_namespace: Demangling: hostapd_switch_channel_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.583 INFO analysis - extract_namespace: Demangled name: hostapd_switch_channel_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.584 INFO analysis - extract_namespace: Demangling: hostapd_disable_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.584 INFO analysis - extract_namespace: Demangled name: hostapd_disable_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.585 INFO analysis - extract_namespace: Demangling: hostapd_enable_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.585 INFO analysis - extract_namespace: Demangled name: hostapd_enable_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.586 INFO analysis - extract_namespace: Demangling: hostapd_setup_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.586 INFO analysis - extract_namespace: Demangled name: hostapd_setup_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.587 INFO analysis - extract_namespace: Demangling: hostapd_deinit_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.587 INFO analysis - extract_namespace: Demangled name: hostapd_deinit_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.588 INFO analysis - extract_namespace: Demangling: setup_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.588 INFO analysis - extract_namespace: Demangled name: setup_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.589 INFO analysis - extract_namespace: Demangling: start_ctrl_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.589 INFO analysis - extract_namespace: Demangled name: start_ctrl_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.590 INFO analysis - extract_namespace: Demangling: hostapd_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.590 INFO analysis - extract_namespace: Demangled name: hostapd_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.591 INFO analysis - extract_namespace: Demangling: channel_list_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.591 INFO analysis - extract_namespace: Demangled name: channel_list_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.592 INFO analysis - extract_namespace: Demangling: setup_interface2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.592 INFO analysis - extract_namespace: Demangled name: setup_interface2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.593 INFO analysis - extract_namespace: Demangling: hostapd_setup_interface_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.593 INFO analysis - extract_namespace: Demangled name: hostapd_setup_interface_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.594 INFO analysis - extract_namespace: Demangling: hostapd_setup_interface_complete_sync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.594 INFO analysis - extract_namespace: Demangled name: hostapd_setup_interface_complete_sync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.595 INFO analysis - extract_namespace: Demangling: hostapd_setup_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.595 INFO analysis - extract_namespace: Demangled name: hostapd_setup_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.596 INFO analysis - extract_namespace: Demangling: hostapd_set_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.596 INFO analysis - extract_namespace: Demangled name: hostapd_set_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.597 INFO analysis - extract_namespace: Demangling: hostapd_owe_update_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.597 INFO analysis - extract_namespace: Demangled name: hostapd_owe_update_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.597 INFO analysis - extract_namespace: Demangling: hostapd_set_acl_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.598 INFO analysis - extract_namespace: Demangled name: hostapd_set_acl_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.598 INFO analysis - extract_namespace: Demangling: hostapd_state_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.599 INFO analysis - extract_namespace: Demangled name: hostapd_state_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.599 INFO analysis - extract_namespace: Demangling: hostapd_cleanup_cs_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.599 INFO analysis - extract_namespace: Demangled name: hostapd_cleanup_cs_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.600 INFO analysis - extract_namespace: Demangling: hostapd_drv_switch_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.600 INFO analysis - extract_namespace: Demangled name: hostapd_drv_switch_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.601 INFO analysis - extract_namespace: Demangling: hostapd_fill_csa_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.601 INFO analysis - extract_namespace: Demangled name: hostapd_fill_csa_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.602 INFO analysis - extract_namespace: Demangling: hostapd_switch_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.602 INFO analysis - extract_namespace: Demangled name: hostapd_switch_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.603 INFO analysis - extract_namespace: Demangling: hostapd_chan_switch_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.603 INFO analysis - extract_namespace: Demangled name: hostapd_chan_switch_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.604 INFO analysis - extract_namespace: Demangling: hostapd_csa_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.604 INFO analysis - extract_namespace: Demangled name: hostapd_csa_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.605 INFO analysis - extract_namespace: Demangling: hostapd_remove_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.605 INFO analysis - extract_namespace: Demangled name: hostapd_remove_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.606 INFO analysis - extract_namespace: Demangling: hostapd_bss_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.606 INFO analysis - extract_namespace: Demangled name: hostapd_bss_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.607 INFO analysis - extract_namespace: Demangling: hostapd_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.607 INFO analysis - extract_namespace: Demangled name: hostapd_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.608 INFO analysis - extract_namespace: Demangling: hostapd_data_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.608 INFO analysis - extract_namespace: Demangled name: hostapd_data_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.609 INFO analysis - extract_namespace: Demangling: hostapd_alloc_bss_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.609 INFO analysis - extract_namespace: Demangled name: hostapd_alloc_bss_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.610 INFO analysis - extract_namespace: Demangling: hostapd_new_assoc_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.610 INFO analysis - extract_namespace: Demangled name: hostapd_new_assoc_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.611 INFO analysis - extract_namespace: Demangling: hostapd_config_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.611 INFO analysis - extract_namespace: Demangled name: hostapd_config_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.612 INFO analysis - extract_namespace: Demangling: hostapd_iface_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.612 INFO analysis - extract_namespace: Demangled name: hostapd_iface_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.613 INFO analysis - extract_namespace: Demangling: hostapd_alloc_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.613 INFO analysis - extract_namespace: Demangled name: hostapd_alloc_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.614 INFO analysis - extract_namespace: Demangling: start_ctrl_iface_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.614 INFO analysis - extract_namespace: Demangled name: start_ctrl_iface_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.615 INFO analysis - extract_namespace: Demangling: hostapd_add_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.615 INFO analysis - extract_namespace: Demangled name: hostapd_add_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.616 INFO analysis - extract_namespace: Demangling: hostapd_interface_init_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.616 INFO analysis - extract_namespace: Demangled name: hostapd_interface_init_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.617 INFO analysis - extract_namespace: Demangling: hostapd_interface_deinit_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.617 INFO analysis - extract_namespace: Demangled name: hostapd_interface_deinit_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.618 INFO analysis - extract_namespace: Demangling: hostapd_cleanup_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.618 INFO analysis - extract_namespace: Demangled name: hostapd_cleanup_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.619 INFO analysis - extract_namespace: Demangling: hostapd_interface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.619 INFO analysis - extract_namespace: Demangled name: hostapd_interface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.620 INFO analysis - extract_namespace: Demangling: hostapd_interface_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.620 INFO analysis - extract_namespace: Demangled name: hostapd_interface_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.621 INFO analysis - extract_namespace: Demangling: ifname_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.621 INFO analysis - extract_namespace: Demangled name: ifname_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.622 INFO analysis - extract_namespace: Demangling: hostapd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.622 INFO analysis - extract_namespace: Demangled name: hostapd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.623 INFO analysis - extract_namespace: Demangling: hostapd_reload_bss_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.623 INFO analysis - extract_namespace: Demangled name: hostapd_reload_bss_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.624 INFO analysis - extract_namespace: Demangling: hostapd_clear_old_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.624 INFO analysis - extract_namespace: Demangled name: hostapd_clear_old_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.625 INFO analysis - extract_namespace: Demangling: hostapd_reload_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.625 INFO analysis - extract_namespace: Demangled name: hostapd_reload_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.626 INFO analysis - extract_namespace: Demangling: hostapd_reload_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.626 INFO analysis - extract_namespace: Demangled name: hostapd_reload_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.627 INFO analysis - extract_namespace: Demangling: hostapd_clear_old Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.627 INFO analysis - extract_namespace: Demangled name: hostapd_clear_old Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.628 INFO analysis - extract_namespace: Demangling: hostapd_no_ir_channel_list_updated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.628 INFO analysis - extract_namespace: Demangled name: hostapd_no_ir_channel_list_updated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.629 INFO analysis - extract_namespace: Demangling: hostapd_channel_list_updated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.629 INFO analysis - extract_namespace: Demangled name: hostapd_channel_list_updated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.630 INFO analysis - extract_namespace: Demangling: hostapd_for_each_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.630 INFO analysis - extract_namespace: Demangled name: hostapd_for_each_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.631 INFO analysis - extract_namespace: Demangling: hostapd_remove_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.631 INFO analysis - extract_namespace: Demangled name: hostapd_remove_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.632 INFO analysis - extract_namespace: Demangling: hostapd_iface_conf_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.632 INFO analysis - extract_namespace: Demangled name: hostapd_iface_conf_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.633 INFO analysis - extract_namespace: Demangling: hostapd_reload_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.633 INFO analysis - extract_namespace: Demangled name: hostapd_reload_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.634 INFO analysis - extract_namespace: Demangling: hostapd_reconfig_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.634 INFO analysis - extract_namespace: Demangled name: hostapd_reconfig_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.635 INFO analysis - extract_namespace: Demangling: hostapd_mbssid_get_bss_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.635 INFO analysis - extract_namespace: Demangled name: hostapd_mbssid_get_bss_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.636 INFO analysis - extract_namespace: Demangling: hostapd_mbssid_get_tx_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.636 INFO analysis - extract_namespace: Demangled name: hostapd_mbssid_get_tx_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.636 INFO analysis - extract_namespace: Demangling: hs20_t_c_filtering Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.637 INFO analysis - extract_namespace: Demangled name: hs20_t_c_filtering Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.637 INFO analysis - extract_namespace: Demangling: hs20_send_wnm_notification_t_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.638 INFO analysis - extract_namespace: Demangled name: hs20_send_wnm_notification_t_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.638 INFO analysis - extract_namespace: Demangling: hs20_send_wnm_notification_deauth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.639 INFO analysis - extract_namespace: Demangled name: hs20_send_wnm_notification_deauth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.639 INFO analysis - extract_namespace: Demangling: hs20_send_wnm_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.639 INFO analysis - extract_namespace: Demangled name: hs20_send_wnm_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.640 INFO analysis - extract_namespace: Demangling: hostapd_eid_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.640 INFO analysis - extract_namespace: Demangled name: hostapd_eid_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.641 INFO analysis - extract_namespace: Demangling: hostapd_eid_hs20_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.641 INFO analysis - extract_namespace: Demangled name: hostapd_eid_hs20_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.642 INFO analysis - extract_namespace: Demangling: hostapd_is_usable_punct_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.642 INFO analysis - extract_namespace: Demangled name: hostapd_is_usable_punct_bitmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.643 INFO analysis - extract_namespace: Demangling: hostapd_is_usable_edmg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.643 INFO analysis - extract_namespace: Demangled name: hostapd_is_usable_edmg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.644 INFO analysis - extract_namespace: Demangling: hostapd_is_usable_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.644 INFO analysis - extract_namespace: Demangled name: hostapd_is_usable_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.645 INFO analysis - extract_namespace: Demangling: hostapd_is_usable_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.645 INFO analysis - extract_namespace: Demangled name: hostapd_is_usable_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.646 INFO analysis - extract_namespace: Demangling: ieee80211n_switch_pri_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.646 INFO analysis - extract_namespace: Demangled name: ieee80211n_switch_pri_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.647 INFO analysis - extract_namespace: Demangling: ieee80211n_check_40mhz_2g4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.647 INFO analysis - extract_namespace: Demangled name: ieee80211n_check_40mhz_2g4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.648 INFO analysis - extract_namespace: Demangling: ieee80211n_check_40mhz_5g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.648 INFO analysis - extract_namespace: Demangled name: ieee80211n_check_40mhz_5g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.649 INFO analysis - extract_namespace: Demangling: ieee80211n_check_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.649 INFO analysis - extract_namespace: Demangled name: ieee80211n_check_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.650 INFO analysis - extract_namespace: Demangling: ieee80211n_allowed_ht40_channel_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.650 INFO analysis - extract_namespace: Demangled name: ieee80211n_allowed_ht40_channel_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.651 INFO analysis - extract_namespace: Demangling: ieee80211n_scan_channels_5g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.651 INFO analysis - extract_namespace: Demangled name: ieee80211n_scan_channels_5g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.652 INFO analysis - extract_namespace: Demangling: ieee80211n_scan_channels_2g4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.652 INFO analysis - extract_namespace: Demangled name: ieee80211n_scan_channels_2g4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.653 INFO analysis - extract_namespace: Demangling: hostapd_hw_skip_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.653 INFO analysis - extract_namespace: Demangled name: hostapd_hw_skip_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.654 INFO analysis - extract_namespace: Demangling: hostapd_hw_get_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.654 INFO analysis - extract_namespace: Demangled name: hostapd_hw_get_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.655 INFO analysis - extract_namespace: Demangling: hostapd_hw_get_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.655 INFO analysis - extract_namespace: Demangled name: hostapd_hw_get_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.656 INFO analysis - extract_namespace: Demangling: hostapd_hw_mode_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.656 INFO analysis - extract_namespace: Demangled name: hostapd_hw_mode_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.657 INFO analysis - extract_namespace: Demangling: hostapd_select_hw_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.657 INFO analysis - extract_namespace: Demangled name: hostapd_select_hw_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.658 INFO analysis - extract_namespace: Demangling: skip_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.658 INFO analysis - extract_namespace: Demangled name: skip_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.659 INFO analysis - extract_namespace: Demangling: hostapd_check_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.659 INFO analysis - extract_namespace: Demangled name: hostapd_check_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.660 INFO analysis - extract_namespace: Demangling: hostapd_notify_bad_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.660 INFO analysis - extract_namespace: Demangled name: hostapd_notify_bad_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.661 INFO analysis - extract_namespace: Demangling: hostapd_determine_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.661 INFO analysis - extract_namespace: Demangled name: hostapd_determine_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.662 INFO analysis - extract_namespace: Demangling: hostapd_csa_update_hwmode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.662 INFO analysis - extract_namespace: Demangled name: hostapd_csa_update_hwmode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.663 INFO analysis - extract_namespace: Demangling: hostapd_acs_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.663 INFO analysis - extract_namespace: Demangled name: hostapd_acs_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.664 INFO analysis - extract_namespace: Demangling: hostapd_check_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.664 INFO analysis - extract_namespace: Demangled name: hostapd_check_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.665 INFO analysis - extract_namespace: Demangling: ieee80211n_supported_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.665 INFO analysis - extract_namespace: Demangled name: ieee80211n_supported_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.666 INFO analysis - extract_namespace: Demangling: ieee80211n_check_40mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.666 INFO analysis - extract_namespace: Demangled name: ieee80211n_check_40mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.667 INFO analysis - extract_namespace: Demangling: ap_ht40_scan_retry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.667 INFO analysis - extract_namespace: Demangled name: ap_ht40_scan_retry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.668 INFO analysis - extract_namespace: Demangling: hostapd_check_he_6ghz_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.668 INFO analysis - extract_namespace: Demangled name: hostapd_check_he_6ghz_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.669 INFO analysis - extract_namespace: Demangling: hostapd_check_edmg_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.669 INFO analysis - extract_namespace: Demangled name: hostapd_check_edmg_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.670 INFO analysis - extract_namespace: Demangling: hostapd_stop_setup_timers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.670 INFO analysis - extract_namespace: Demangled name: hostapd_stop_setup_timers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.671 INFO analysis - extract_namespace: Demangling: hostapd_prepare_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.671 INFO analysis - extract_namespace: Demangled name: hostapd_prepare_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.672 INFO analysis - extract_namespace: Demangling: dfs_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.672 INFO analysis - extract_namespace: Demangled name: dfs_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.673 INFO analysis - extract_namespace: Demangling: hostapd_get_hw_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.673 INFO analysis - extract_namespace: Demangled name: hostapd_get_hw_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.674 INFO analysis - extract_namespace: Demangling: hostapd_free_hw_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.674 INFO analysis - extract_namespace: Demangled name: hostapd_free_hw_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.675 INFO analysis - extract_namespace: Demangling: decode_tunnel_passwords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.675 INFO analysis - extract_namespace: Demangled name: decode_tunnel_passwords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.676 INFO analysis - extract_namespace: Demangling: radius_msg_get_attr_int32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.676 INFO analysis - extract_namespace: Demangled name: radius_msg_get_attr_int32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.677 INFO analysis - extract_namespace: Demangling: hostapd_acl_cache_free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.677 INFO analysis - extract_namespace: Demangled name: hostapd_acl_cache_free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.678 INFO analysis - extract_namespace: Demangling: hostapd_free_psk_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.678 INFO analysis - extract_namespace: Demangled name: hostapd_free_psk_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.679 INFO analysis - extract_namespace: Demangling: hostapd_drv_set_radius_acl_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.679 INFO analysis - extract_namespace: Demangled name: hostapd_drv_set_radius_acl_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.679 INFO analysis - extract_namespace: Demangling: hostapd_acl_req_radius_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.680 INFO analysis - extract_namespace: Demangled name: hostapd_acl_req_radius_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.680 INFO analysis - extract_namespace: Demangling: hostapd_radius_acl_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.681 INFO analysis - extract_namespace: Demangled name: hostapd_radius_acl_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.681 INFO analysis - extract_namespace: Demangling: hostapd_acl_query_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.682 INFO analysis - extract_namespace: Demangled name: hostapd_acl_query_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.682 INFO analysis - extract_namespace: Demangling: hostapd_copy_psk_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.683 INFO analysis - extract_namespace: Demangled name: hostapd_copy_psk_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.684 INFO analysis - extract_namespace: Demangling: hostapd_acl_cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.684 INFO analysis - extract_namespace: Demangled name: hostapd_acl_cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.685 INFO analysis - extract_namespace: Demangling: hostapd_acl_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.685 INFO analysis - extract_namespace: Demangled name: hostapd_acl_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.686 INFO analysis - extract_namespace: Demangling: hostapd_acl_recv_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.686 INFO analysis - extract_namespace: Demangled name: hostapd_acl_recv_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.687 INFO analysis - extract_namespace: Demangling: hostapd_acl_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.687 INFO analysis - extract_namespace: Demangled name: hostapd_acl_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.688 INFO analysis - extract_namespace: Demangling: hostapd_acl_expire_queries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.688 INFO analysis - extract_namespace: Demangled name: hostapd_acl_expire_queries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.689 INFO analysis - extract_namespace: Demangling: hostapd_acl_expire_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.689 INFO analysis - extract_namespace: Demangled name: hostapd_acl_expire_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.690 INFO analysis - extract_namespace: Demangling: hostapd_acl_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.690 INFO analysis - extract_namespace: Demangled name: hostapd_acl_expire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.691 INFO analysis - extract_namespace: Demangling: hostapd_acl_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.691 INFO analysis - extract_namespace: Demangled name: hostapd_acl_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.692 INFO analysis - extract_namespace: Demangling: hostapd_allowed_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.692 INFO analysis - extract_namespace: Demangled name: hostapd_allowed_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.693 INFO analysis - extract_namespace: Demangling: hostapd_check_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.693 INFO analysis - extract_namespace: Demangled name: hostapd_check_acl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.693 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.694 INFO analysis - extract_namespace: Demangling: mbssid_known_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.694 INFO analysis - extract_namespace: Demangled name: mbssid_known_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.695 INFO analysis - extract_namespace: Demangling: hostapd_eid_rnr_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.695 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rnr_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.696 INFO analysis - extract_namespace: Demangling: hostapd_ml_handle_assoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.696 INFO analysis - extract_namespace: Demangled name: hostapd_ml_handle_assoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.697 INFO analysis - extract_namespace: Demangling: robust_action_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.697 INFO analysis - extract_namespace: Demangled name: robust_action_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.698 INFO analysis - extract_namespace: Demangling: hostapd_deauth_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.698 INFO analysis - extract_namespace: Demangled name: hostapd_deauth_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.698 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.699 INFO analysis - extract_namespace: Demangling: ptksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.699 INFO analysis - extract_namespace: Demangled name: ptksa_cache_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.700 INFO analysis - extract_namespace: Demangling: hostapd_disassoc_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.700 INFO analysis - extract_namespace: Demangled name: hostapd_disassoc_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.701 INFO analysis - extract_namespace: Demangling: hostapd_ml_handle_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.701 INFO analysis - extract_namespace: Demangled name: hostapd_ml_handle_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.702 INFO analysis - extract_namespace: Demangling: wpa_res_to_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.702 INFO analysis - extract_namespace: Demangled name: wpa_res_to_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.703 INFO analysis - extract_namespace: Demangling: wps_validate_assoc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.703 INFO analysis - extract_namespace: Demangled name: wps_validate_assoc_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.703 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.704 INFO analysis - extract_namespace: Demangling: check_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.704 INFO analysis - extract_namespace: Demangled name: check_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.705 INFO analysis - extract_namespace: Demangling: check_wmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.705 INFO analysis - extract_namespace: Demangled name: check_wmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.706 INFO analysis - extract_namespace: Demangling: check_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.706 INFO analysis - extract_namespace: Demangled name: check_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.706 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.707 INFO analysis - extract_namespace: Demangling: __check_assoc_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.707 INFO analysis - extract_namespace: Demangled name: __check_assoc_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.708 INFO analysis - extract_namespace: Demangling: send_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.708 INFO analysis - extract_namespace: Demangled name: send_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.709 INFO analysis - extract_namespace: Demangling: hostapd_own_capab_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.709 INFO analysis - extract_namespace: Demangled name: hostapd_own_capab_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.710 INFO analysis - extract_namespace: Demangling: hostapd_eid_supp_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.710 INFO analysis - extract_namespace: Demangled name: hostapd_eid_supp_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.711 INFO analysis - extract_namespace: Demangling: hostapd_eid_ext_supp_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.711 INFO analysis - extract_namespace: Demangled name: hostapd_eid_ext_supp_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.712 INFO analysis - extract_namespace: Demangling: hostapd_eid_rm_enabled_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.712 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rm_enabled_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.713 INFO analysis - extract_namespace: Demangling: hostapd_eid_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.713 INFO analysis - extract_namespace: Demangled name: hostapd_eid_multi_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.714 INFO analysis - extract_namespace: Demangling: add_associated_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.714 INFO analysis - extract_namespace: Demangled name: add_associated_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.715 INFO analysis - extract_namespace: Demangling: check_assoc_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.715 INFO analysis - extract_namespace: Demangled name: check_assoc_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.716 INFO analysis - extract_namespace: Demangling: check_sa_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.716 INFO analysis - extract_namespace: Demangled name: check_sa_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.717 INFO analysis - extract_namespace: Demangling: send_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.717 INFO analysis - extract_namespace: Demangled name: send_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.718 INFO analysis - extract_namespace: Demangling: send_auth_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.718 INFO analysis - extract_namespace: Demangled name: send_auth_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.719 INFO analysis - extract_namespace: Demangling: handle_auth_ft_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.719 INFO analysis - extract_namespace: Demangled name: handle_auth_ft_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.720 INFO analysis - extract_namespace: Demangling: ap_sta_is_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.720 INFO analysis - extract_namespace: Demangled name: ap_sta_is_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.721 INFO analysis - extract_namespace: Demangling: ieee802_11_allowed_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.721 INFO analysis - extract_namespace: Demangled name: ieee802_11_allowed_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.722 INFO analysis - extract_namespace: Demangling: punct_update_legacy_bw_160 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.722 INFO analysis - extract_namespace: Demangled name: punct_update_legacy_bw_160 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.723 INFO analysis - extract_namespace: Demangling: punct_update_legacy_bw_80 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.723 INFO analysis - extract_namespace: Demangled name: punct_update_legacy_bw_80 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.724 INFO analysis - extract_namespace: Demangling: punct_update_legacy_bw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.724 INFO analysis - extract_namespace: Demangled name: punct_update_legacy_bw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.725 INFO analysis - extract_namespace: Demangling: hostapd_eid_mbssid_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.725 INFO analysis - extract_namespace: Demangled name: hostapd_eid_mbssid_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.725 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.726 INFO analysis - extract_namespace: Demangling: hostapd_eid_mbssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.726 INFO analysis - extract_namespace: Demangled name: hostapd_eid_mbssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.727 INFO analysis - extract_namespace: Demangling: hostapd_max_bssid_indicator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.727 INFO analysis - extract_namespace: Demangled name: hostapd_max_bssid_indicator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.728 INFO analysis - extract_namespace: Demangling: hostapd_eid_rnr_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.728 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rnr_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.729 INFO analysis - extract_namespace: Demangling: hostapd_eid_nr_db Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.729 INFO analysis - extract_namespace: Demangled name: hostapd_eid_nr_db Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.730 INFO analysis - extract_namespace: Demangling: get_colocation_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.730 INFO analysis - extract_namespace: Demangled name: get_colocation_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.731 INFO analysis - extract_namespace: Demangling: hostapd_eid_rnr_multi_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.731 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rnr_multi_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.731 INFO analysis - extract_namespace: Demangling: hostapd_eid_mbssid_elem_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.732 INFO analysis - extract_namespace: Demangled name: hostapd_eid_mbssid_elem_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.732 INFO analysis - extract_namespace: Demangling: hostapd_eid_mbssid_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.733 INFO analysis - extract_namespace: Demangled name: hostapd_eid_mbssid_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.733 INFO analysis - extract_namespace: Demangling: hostapd_eid_rnr_iface_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.734 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rnr_iface_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.734 INFO analysis - extract_namespace: Demangling: hostapd_eid_rnr_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.735 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rnr_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.735 INFO analysis - extract_namespace: Demangling: hostapd_eid_nr_db_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.736 INFO analysis - extract_namespace: Demangled name: hostapd_eid_nr_db_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.736 INFO analysis - extract_namespace: Demangling: hostapd_eid_rnr_multi_iface_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.736 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rnr_multi_iface_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.737 INFO analysis - extract_namespace: Demangling: hostapd_eid_rnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.737 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.738 INFO analysis - extract_namespace: Demangling: hostapd_eid_wb_chsw_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.738 INFO analysis - extract_namespace: Demangled name: hostapd_eid_wb_chsw_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.739 INFO analysis - extract_namespace: Demangling: hostapd_add_tpe_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.739 INFO analysis - extract_namespace: Demangled name: hostapd_add_tpe_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.740 INFO analysis - extract_namespace: Demangling: hostapd_eid_txpower_envelope Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.740 INFO analysis - extract_namespace: Demangled name: hostapd_eid_txpower_envelope Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.741 INFO analysis - extract_namespace: Demangling: hostapd_set_wds_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.741 INFO analysis - extract_namespace: Demangled name: hostapd_set_wds_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.742 INFO analysis - extract_namespace: Demangling: ieee802_11_rx_from_unknown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.742 INFO analysis - extract_namespace: Demangled name: ieee802_11_rx_from_unknown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.743 INFO analysis - extract_namespace: Demangling: hostapd_client_poll_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.743 INFO analysis - extract_namespace: Demangled name: hostapd_client_poll_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.744 INFO analysis - extract_namespace: Demangling: hostapd_eapol_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.744 INFO analysis - extract_namespace: Demangled name: hostapd_eapol_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.745 INFO analysis - extract_namespace: Demangling: hostapd_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.745 INFO analysis - extract_namespace: Demangled name: hostapd_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.746 INFO analysis - extract_namespace: Demangling: ieee802_11_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.746 INFO analysis - extract_namespace: Demangled name: ieee802_11_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.747 INFO analysis - extract_namespace: Demangling: ieee802_11_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.747 INFO analysis - extract_namespace: Demangled name: ieee802_11_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.748 INFO analysis - extract_namespace: Demangling: handle_action_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.748 INFO analysis - extract_namespace: Demangled name: handle_action_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.749 INFO analysis - extract_namespace: Demangling: handle_disassoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.749 INFO analysis - extract_namespace: Demangled name: handle_disassoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.750 INFO analysis - extract_namespace: Demangling: handle_deauth_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.750 INFO analysis - extract_namespace: Demangled name: handle_deauth_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.751 INFO analysis - extract_namespace: Demangling: handle_assoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.751 INFO analysis - extract_namespace: Demangled name: handle_assoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.752 INFO analysis - extract_namespace: Demangling: handle_auth_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.752 INFO analysis - extract_namespace: Demangled name: handle_auth_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.753 INFO analysis - extract_namespace: Demangling: ieee802_11_mgmt_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.753 INFO analysis - extract_namespace: Demangled name: ieee802_11_mgmt_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.754 INFO analysis - extract_namespace: Demangling: handle_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.754 INFO analysis - extract_namespace: Demangled name: handle_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.755 INFO analysis - extract_namespace: Demangling: handle_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.755 INFO analysis - extract_namespace: Demangled name: handle_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.756 INFO analysis - extract_namespace: Demangling: handle_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.756 INFO analysis - extract_namespace: Demangled name: handle_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.757 INFO analysis - extract_namespace: Demangling: handle_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.757 INFO analysis - extract_namespace: Demangled name: handle_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.758 INFO analysis - extract_namespace: Demangling: ieee802_11_set_radius_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.758 INFO analysis - extract_namespace: Demangled name: ieee802_11_set_radius_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.759 INFO analysis - extract_namespace: Demangling: hostapd_get_aid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.759 INFO analysis - extract_namespace: Demangled name: hostapd_get_aid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.760 INFO analysis - extract_namespace: Demangling: hostapd_process_assoc_ml_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.760 INFO analysis - extract_namespace: Demangled name: hostapd_process_assoc_ml_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.761 INFO analysis - extract_namespace: Demangling: hostapd_get_aid_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.761 INFO analysis - extract_namespace: Demangled name: hostapd_get_aid_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.762 INFO analysis - extract_namespace: Demangling: handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.762 INFO analysis - extract_namespace: Demangled name: handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.763 INFO analysis - extract_namespace: Demangling: notify_mgmt_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.763 INFO analysis - extract_namespace: Demangled name: notify_mgmt_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.764 INFO analysis - extract_namespace: Demangling: handle_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.764 INFO analysis - extract_namespace: Demangled name: handle_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.765 INFO analysis - extract_namespace: Demangling: ieee802_11_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.765 INFO analysis - extract_namespace: Demangled name: ieee802_11_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.766 INFO analysis - extract_namespace: Demangling: hostapd_get_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.766 INFO analysis - extract_namespace: Demangled name: hostapd_get_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.767 INFO analysis - extract_namespace: Demangling: update_sta_no_ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.767 INFO analysis - extract_namespace: Demangled name: update_sta_no_ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.768 INFO analysis - extract_namespace: Demangling: update_sta_ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.768 INFO analysis - extract_namespace: Demangled name: update_sta_ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.769 INFO analysis - extract_namespace: Demangling: ht40_intolerant_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.769 INFO analysis - extract_namespace: Demangled name: ht40_intolerant_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.770 INFO analysis - extract_namespace: Demangling: ap_ht2040_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.770 INFO analysis - extract_namespace: Demangled name: ap_ht2040_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.771 INFO analysis - extract_namespace: Demangling: update_ht_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.771 INFO analysis - extract_namespace: Demangled name: update_ht_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.772 INFO analysis - extract_namespace: Demangling: hostapd_ht_operation_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.772 INFO analysis - extract_namespace: Demangled name: hostapd_ht_operation_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.773 INFO analysis - extract_namespace: Demangling: ht40_intolerant_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.773 INFO analysis - extract_namespace: Demangled name: ht40_intolerant_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.774 INFO analysis - extract_namespace: Demangling: copy_sta_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.774 INFO analysis - extract_namespace: Demangled name: copy_sta_ht_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.775 INFO analysis - extract_namespace: Demangling: is_40_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.775 INFO analysis - extract_namespace: Demangled name: is_40_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.776 INFO analysis - extract_namespace: Demangling: hostapd_2040_coex_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.776 INFO analysis - extract_namespace: Demangled name: hostapd_2040_coex_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.777 INFO analysis - extract_namespace: Demangling: hostapd_eid_ht_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.777 INFO analysis - extract_namespace: Demangled name: hostapd_eid_ht_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.778 INFO analysis - extract_namespace: Demangling: hostapd_eid_ht_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.778 INFO analysis - extract_namespace: Demangled name: hostapd_eid_ht_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.779 INFO analysis - extract_namespace: Demangling: hostapd_ml_get_assoc_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.779 INFO analysis - extract_namespace: Demangled name: hostapd_ml_get_assoc_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.780 INFO analysis - extract_namespace: Demangling: check_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.780 INFO analysis - extract_namespace: Demangled name: check_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.781 INFO analysis - extract_namespace: Demangling: hostapd_eid_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.781 INFO analysis - extract_namespace: Demangled name: hostapd_eid_rsnxe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.782 INFO analysis - extract_namespace: Demangling: hostapd_eid_fils_indic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.782 INFO analysis - extract_namespace: Demangled name: hostapd_eid_fils_indic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.783 INFO analysis - extract_namespace: Demangling: ap_copy_sta_supp_op_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.783 INFO analysis - extract_namespace: Demangled name: ap_copy_sta_supp_op_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.784 INFO analysis - extract_namespace: Demangling: hostapd_eid_dpp_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.784 INFO analysis - extract_namespace: Demangled name: hostapd_eid_dpp_cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.785 INFO analysis - extract_namespace: Demangling: hostapd_eid_dpp_cc_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.785 INFO analysis - extract_namespace: Demangled name: hostapd_eid_dpp_cc_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.786 INFO analysis - extract_namespace: Demangling: hostapd_eid_owe_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.786 INFO analysis - extract_namespace: Demangled name: hostapd_eid_owe_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.787 INFO analysis - extract_namespace: Demangling: hostapd_eid_owe_trans_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.787 INFO analysis - extract_namespace: Demangled name: hostapd_eid_owe_trans_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.788 INFO analysis - extract_namespace: Demangling: hostapd_eid_bss_max_idle_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.788 INFO analysis - extract_namespace: Demangled name: hostapd_eid_bss_max_idle_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.789 INFO analysis - extract_namespace: Demangling: hostapd_eid_time_zone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.789 INFO analysis - extract_namespace: Demangled name: hostapd_eid_time_zone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.790 INFO analysis - extract_namespace: Demangling: hostapd_update_time_adv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.790 INFO analysis - extract_namespace: Demangled name: hostapd_update_time_adv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.791 INFO analysis - extract_namespace: Demangling: hostapd_eid_time_adv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.791 INFO analysis - extract_namespace: Demangled name: hostapd_eid_time_adv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.792 INFO analysis - extract_namespace: Demangling: hostapd_eid_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.792 INFO analysis - extract_namespace: Demangled name: hostapd_eid_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.793 INFO analysis - extract_namespace: Demangling: hostapd_eid_adv_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.793 INFO analysis - extract_namespace: Demangled name: hostapd_eid_adv_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.794 INFO analysis - extract_namespace: Demangling: hostapd_eid_interworking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.794 INFO analysis - extract_namespace: Demangled name: hostapd_eid_interworking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.795 INFO analysis - extract_namespace: Demangling: hostapd_eid_qos_map_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.795 INFO analysis - extract_namespace: Demangled name: hostapd_eid_qos_map_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.796 INFO analysis - extract_namespace: Demangling: hostapd_ext_capab_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.796 INFO analysis - extract_namespace: Demangled name: hostapd_ext_capab_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.797 INFO analysis - extract_namespace: Demangling: hostapd_eid_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.797 INFO analysis - extract_namespace: Demangled name: hostapd_eid_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.798 INFO analysis - extract_namespace: Demangling: ieee802_11_send_sa_query_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.798 INFO analysis - extract_namespace: Demangled name: ieee802_11_send_sa_query_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.799 INFO analysis - extract_namespace: Demangling: ieee802_11_sa_query_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.799 INFO analysis - extract_namespace: Demangled name: ieee802_11_sa_query_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.800 INFO analysis - extract_namespace: Demangling: ieee802_11_send_sa_query_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.800 INFO analysis - extract_namespace: Demangled name: ieee802_11_send_sa_query_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.801 INFO analysis - extract_namespace: Demangling: hostapd_eid_timeout_interval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.801 INFO analysis - extract_namespace: Demangled name: hostapd_eid_timeout_interval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.802 INFO analysis - extract_namespace: Demangling: hostapd_eid_assoc_comeback_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.802 INFO analysis - extract_namespace: Demangled name: hostapd_eid_assoc_comeback_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.803 INFO analysis - extract_namespace: Demangling: ieee802_1x_hs20_t_c_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.803 INFO analysis - extract_namespace: Demangled name: ieee802_1x_hs20_t_c_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.804 INFO analysis - extract_namespace: Demangling: ieee802_1x_hs20_t_c_filtering Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.804 INFO analysis - extract_namespace: Demangled name: ieee802_1x_hs20_t_c_filtering Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.805 INFO analysis - extract_namespace: Demangling: ieee802_1x_hs20_session_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.805 INFO analysis - extract_namespace: Demangled name: ieee802_1x_hs20_session_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.806 INFO analysis - extract_namespace: Demangling: ieee802_1x_hs20_deauth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.806 INFO analysis - extract_namespace: Demangled name: ieee802_1x_hs20_deauth_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.807 INFO analysis - extract_namespace: Demangling: ieee802_1x_hs20_sub_rem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.807 INFO analysis - extract_namespace: Demangled name: ieee802_1x_hs20_sub_rem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.808 INFO analysis - extract_namespace: Demangling: ieee802_1x_select_radius_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.808 INFO analysis - extract_namespace: Demangled name: ieee802_1x_select_radius_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.809 INFO analysis - extract_namespace: Demangling: ieee802_1x_decapsulate_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.809 INFO analysis - extract_namespace: Demangled name: ieee802_1x_decapsulate_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.810 INFO analysis - extract_namespace: Demangling: ieee802_1x_check_hs20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.810 INFO analysis - extract_namespace: Demangled name: ieee802_1x_check_hs20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.811 INFO analysis - extract_namespace: Demangling: ieee802_1x_update_sta_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.811 INFO analysis - extract_namespace: Demangled name: ieee802_1x_update_sta_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.812 INFO analysis - extract_namespace: Demangling: ieee802_1x_update_sta_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.812 INFO analysis - extract_namespace: Demangled name: ieee802_1x_update_sta_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.813 INFO analysis - extract_namespace: Demangling: ieee802_1x_store_radius_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.813 INFO analysis - extract_namespace: Demangled name: ieee802_1x_store_radius_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.814 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.814 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.815 INFO analysis - extract_namespace: Demangling: ieee802_1x_update_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.815 INFO analysis - extract_namespace: Demangled name: ieee802_1x_update_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.816 INFO analysis - extract_namespace: Demangling: ieee802_1x_search_radius_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.816 INFO analysis - extract_namespace: Demangled name: ieee802_1x_search_radius_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.817 INFO analysis - extract_namespace: Demangling: ieee802_1x_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.817 INFO analysis - extract_namespace: Demangled name: ieee802_1x_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.818 INFO analysis - extract_namespace: Demangling: ieee802_1x_wnm_notif_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.818 INFO analysis - extract_namespace: Demangled name: ieee802_1x_wnm_notif_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.819 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.819 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.820 INFO analysis - extract_namespace: Demangling: rsn_preauth_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.820 INFO analysis - extract_namespace: Demangled name: rsn_preauth_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.821 INFO analysis - extract_namespace: Demangling: hostapd_drv_hapd_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.821 INFO analysis - extract_namespace: Demangled name: hostapd_drv_hapd_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.822 INFO analysis - extract_namespace: Demangling: rsn_preauth_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.822 INFO analysis - extract_namespace: Demangled name: rsn_preauth_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.823 INFO analysis - extract_namespace: Demangling: ieee802_1x_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.823 INFO analysis - extract_namespace: Demangled name: ieee802_1x_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.824 INFO analysis - extract_namespace: Demangling: handle_eap_initiate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.824 INFO analysis - extract_namespace: Demangled name: handle_eap_initiate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.825 INFO analysis - extract_namespace: Demangling: handle_eap_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.825 INFO analysis - extract_namespace: Demangled name: handle_eap_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.826 INFO analysis - extract_namespace: Demangling: eap_code_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.826 INFO analysis - extract_namespace: Demangled name: eap_code_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.827 INFO analysis - extract_namespace: Demangling: add_common_radius_sta_attr_rsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.827 INFO analysis - extract_namespace: Demangled name: add_common_radius_sta_attr_rsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.828 INFO analysis - extract_namespace: Demangling: os_reltime_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.828 INFO analysis - extract_namespace: Demangled name: os_reltime_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.829 INFO analysis - extract_namespace: Demangling: bool_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.829 INFO analysis - extract_namespace: Demangled name: bool_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.830 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.830 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_mib_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.831 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.831 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.832 INFO analysis - extract_namespace: Demangling: ieee802_1x_notify_pre_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.832 INFO analysis - extract_namespace: Demangled name: ieee802_1x_notify_pre_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.833 INFO analysis - extract_namespace: Demangling: ieee802_1x_notify_port_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.833 INFO analysis - extract_namespace: Demangled name: ieee802_1x_notify_port_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.834 INFO analysis - extract_namespace: Demangling: ieee802_1x_notify_port_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.834 INFO analysis - extract_namespace: Demangled name: ieee802_1x_notify_port_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.835 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.835 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.836 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_radius_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.836 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_radius_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.837 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.837 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.838 INFO analysis - extract_namespace: Demangling: ieee802_1x_eapol_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.838 INFO analysis - extract_namespace: Demangled name: ieee802_1x_eapol_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.839 INFO analysis - extract_namespace: Demangling: ieee802_1x_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.839 INFO analysis - extract_namespace: Demangled name: ieee802_1x_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.840 INFO analysis - extract_namespace: Demangling: ieee802_1x_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.840 INFO analysis - extract_namespace: Demangled name: ieee802_1x_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.841 INFO analysis - extract_namespace: Demangling: ieee802_1x_erp_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.841 INFO analysis - extract_namespace: Demangled name: ieee802_1x_erp_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.842 INFO analysis - extract_namespace: Demangling: ieee802_1x_receive_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.842 INFO analysis - extract_namespace: Demangled name: ieee802_1x_receive_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.843 INFO analysis - extract_namespace: Demangling: ieee802_1x_eapol_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.843 INFO analysis - extract_namespace: Demangled name: ieee802_1x_eapol_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.844 INFO analysis - extract_namespace: Demangling: _ieee802_1x_abort_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.844 INFO analysis - extract_namespace: Demangled name: _ieee802_1x_abort_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.845 INFO analysis - extract_namespace: Demangling: ieee802_1x_abort_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.845 INFO analysis - extract_namespace: Demangled name: ieee802_1x_abort_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.846 INFO analysis - extract_namespace: Demangling: ieee802_1x_set_port_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.846 INFO analysis - extract_namespace: Demangled name: ieee802_1x_set_port_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.847 INFO analysis - extract_namespace: Demangling: ieee802_1x_set_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.847 INFO analysis - extract_namespace: Demangled name: ieee802_1x_set_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.848 INFO analysis - extract_namespace: Demangling: ieee802_1x_set_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.848 INFO analysis - extract_namespace: Demangled name: ieee802_1x_set_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.849 INFO analysis - extract_namespace: Demangling: ieee802_1x_ml_set_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.849 INFO analysis - extract_namespace: Demangled name: ieee802_1x_ml_set_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.850 INFO analysis - extract_namespace: Demangling: ieee802_1x_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.850 INFO analysis - extract_namespace: Demangled name: ieee802_1x_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.851 INFO analysis - extract_namespace: Demangling: ieee802_1x_sta_entry_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.851 INFO analysis - extract_namespace: Demangled name: ieee802_1x_sta_entry_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.852 INFO analysis - extract_namespace: Demangling: ieee802_1x_get_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.852 INFO analysis - extract_namespace: Demangled name: ieee802_1x_get_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.853 INFO analysis - extract_namespace: Demangling: _ieee802_1x_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.853 INFO analysis - extract_namespace: Demangled name: _ieee802_1x_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.854 INFO analysis - extract_namespace: Demangling: ieee802_1x_aaa_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.854 INFO analysis - extract_namespace: Demangled name: ieee802_1x_aaa_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.855 INFO analysis - extract_namespace: Demangling: ieee802_1x_encapsulate_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.855 INFO analysis - extract_namespace: Demangled name: ieee802_1x_encapsulate_radius Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.856 INFO analysis - extract_namespace: Demangling: ieee802_1x_learn_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.856 INFO analysis - extract_namespace: Demangled name: ieee802_1x_learn_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.857 INFO analysis - extract_namespace: Demangling: add_common_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.857 INFO analysis - extract_namespace: Demangled name: add_common_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.858 INFO analysis - extract_namespace: Demangling: add_sqlite_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.858 INFO analysis - extract_namespace: Demangled name: add_sqlite_radius_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.859 INFO analysis - extract_namespace: Demangling: add_common_radius_sta_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.859 INFO analysis - extract_namespace: Demangled name: add_common_radius_sta_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.860 INFO analysis - extract_namespace: Demangling: radius_sta_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.860 INFO analysis - extract_namespace: Demangled name: radius_sta_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.861 INFO analysis - extract_namespace: Demangling: radius_mode_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.861 INFO analysis - extract_namespace: Demangled name: radius_mode_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.862 INFO analysis - extract_namespace: Demangling: ieee802_1x_eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.862 INFO analysis - extract_namespace: Demangled name: ieee802_1x_eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.863 INFO analysis - extract_namespace: Demangling: ieee802_1x_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.863 INFO analysis - extract_namespace: Demangled name: ieee802_1x_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.864 INFO analysis - extract_namespace: Demangling: ieee802_1x_free_station Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.864 INFO analysis - extract_namespace: Demangled name: ieee802_1x_free_station Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.865 INFO analysis - extract_namespace: Demangling: ieee802_1x_new_station Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.865 INFO analysis - extract_namespace: Demangled name: ieee802_1x_new_station Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.866 INFO analysis - extract_namespace: Demangling: ieee802_1x_alloc_eapol_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.866 INFO analysis - extract_namespace: Demangled name: ieee802_1x_alloc_eapol_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.867 INFO analysis - extract_namespace: Demangling: handle_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.867 INFO analysis - extract_namespace: Demangled name: handle_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.868 INFO analysis - extract_namespace: Demangling: ieee802_1x_check_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.868 INFO analysis - extract_namespace: Demangled name: ieee802_1x_check_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.869 INFO analysis - extract_namespace: Demangling: ieee802_1x_save_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.869 INFO analysis - extract_namespace: Demangled name: ieee802_1x_save_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.870 INFO analysis - extract_namespace: Demangling: ieee802_1x_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.870 INFO analysis - extract_namespace: Demangled name: ieee802_1x_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.871 INFO analysis - extract_namespace: Demangling: hostapd_get_nr_chan_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.871 INFO analysis - extract_namespace: Demangled name: hostapd_get_nr_chan_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.872 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_set_own_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.872 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_set_own_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.873 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.873 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.874 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.874 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.875 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.875 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.876 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_clear_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.876 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_clear_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.877 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.877 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.878 INFO analysis - extract_namespace: Demangling: hostapd_free_neighbor_db Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.878 INFO analysis - extract_namespace: Demangled name: hostapd_free_neighbor_db Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.879 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_show Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.879 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_show Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.880 INFO analysis - extract_namespace: Demangling: ucast_to_stas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.880 INFO analysis - extract_namespace: Demangled name: ucast_to_stas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.881 INFO analysis - extract_namespace: Demangling: sta_ip6addr_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.881 INFO analysis - extract_namespace: Demangled name: sta_ip6addr_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.882 INFO analysis - extract_namespace: Demangling: hostapd_drv_br_add_ip_neigh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.882 INFO analysis - extract_namespace: Demangled name: hostapd_drv_br_add_ip_neigh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.883 INFO analysis - extract_namespace: Demangling: sta_has_ip6addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.883 INFO analysis - extract_namespace: Demangled name: sta_has_ip6addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.884 INFO analysis - extract_namespace: Demangling: ndisc_snoop_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.884 INFO analysis - extract_namespace: Demangled name: ndisc_snoop_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.885 INFO analysis - extract_namespace: Demangling: handle_ndisc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.885 INFO analysis - extract_namespace: Demangled name: handle_ndisc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.886 INFO analysis - extract_namespace: Demangling: ndisc_snoop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.886 INFO analysis - extract_namespace: Demangled name: ndisc_snoop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.887 INFO analysis - extract_namespace: Demangling: sta_ip6addr_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.887 INFO analysis - extract_namespace: Demangled name: sta_ip6addr_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.888 INFO analysis - extract_namespace: Demangling: os_time_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.888 INFO analysis - extract_namespace: Demangled name: os_time_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.889 INFO analysis - extract_namespace: Demangling: hostapd_neighbor_report_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.889 INFO analysis - extract_namespace: Demangled name: hostapd_neighbor_report_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.890 INFO analysis - extract_namespace: Demangling: hostapd_check_lci_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.890 INFO analysis - extract_namespace: Demangled name: hostapd_check_lci_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.891 INFO analysis - extract_namespace: Demangling: hostapd_send_nei_report_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.891 INFO analysis - extract_namespace: Demangled name: hostapd_send_nei_report_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.892 INFO analysis - extract_namespace: Demangling: hostapd_parse_location_lci_req_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.892 INFO analysis - extract_namespace: Demangled name: hostapd_parse_location_lci_req_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.893 INFO analysis - extract_namespace: Demangling: hostapd_handle_beacon_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.893 INFO analysis - extract_namespace: Demangled name: hostapd_handle_beacon_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.894 INFO analysis - extract_namespace: Demangling: hostapd_handle_range_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.894 INFO analysis - extract_namespace: Demangled name: hostapd_handle_range_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.895 INFO analysis - extract_namespace: Demangling: hostapd_range_rep_timeout_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.895 INFO analysis - extract_namespace: Demangled name: hostapd_range_rep_timeout_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.896 INFO analysis - extract_namespace: Demangling: hostapd_handle_lci_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.896 INFO analysis - extract_namespace: Demangled name: hostapd_handle_lci_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.897 INFO analysis - extract_namespace: Demangling: hostapd_lci_rep_timeout_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.898 INFO analysis - extract_namespace: Demangled name: hostapd_lci_rep_timeout_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.898 INFO analysis - extract_namespace: Demangling: hostapd_rrm_beacon_req_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.899 INFO analysis - extract_namespace: Demangled name: hostapd_rrm_beacon_req_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.899 INFO analysis - extract_namespace: Demangling: hostapd_send_beacon_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.900 INFO analysis - extract_namespace: Demangled name: hostapd_send_beacon_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.900 INFO analysis - extract_namespace: Demangling: hostapd_clean_rrm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.901 INFO analysis - extract_namespace: Demangled name: hostapd_clean_rrm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.902 INFO analysis - extract_namespace: Demangling: hostapd_send_range_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.902 INFO analysis - extract_namespace: Demangled name: hostapd_send_range_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.903 INFO analysis - extract_namespace: Demangling: hostapd_send_lci_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.903 INFO analysis - extract_namespace: Demangled name: hostapd_send_lci_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.904 INFO analysis - extract_namespace: Demangling: hostapd_handle_nei_report_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.904 INFO analysis - extract_namespace: Demangled name: hostapd_handle_nei_report_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.905 INFO analysis - extract_namespace: Demangling: hostapd_handle_radio_msmt_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.905 INFO analysis - extract_namespace: Demangled name: hostapd_handle_radio_msmt_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.906 INFO analysis - extract_namespace: Demangling: hostapd_handle_radio_measurement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.906 INFO analysis - extract_namespace: Demangled name: hostapd_handle_radio_measurement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.907 INFO analysis - extract_namespace: Demangling: iface_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.907 INFO analysis - extract_namespace: Demangled name: iface_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.908 INFO analysis - extract_namespace: Demangling: ifconfig_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.908 INFO analysis - extract_namespace: Demangled name: ifconfig_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.909 INFO analysis - extract_namespace: Demangling: ifconfig_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.909 INFO analysis - extract_namespace: Demangled name: ifconfig_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.910 INFO analysis - extract_namespace: Demangling: hostapd_rrb_oui_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.910 INFO analysis - extract_namespace: Demangled name: hostapd_rrb_oui_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.911 INFO analysis - extract_namespace: Demangling: hostapd_drv_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.911 INFO analysis - extract_namespace: Demangled name: hostapd_drv_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.912 INFO analysis - extract_namespace: Demangling: hostapd_wpa_get_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.912 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_get_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.913 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_oui_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.913 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_oui_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.914 INFO analysis - extract_namespace: Demangling: hostapd_oui_deliver_later Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.914 INFO analysis - extract_namespace: Demangled name: hostapd_oui_deliver_later Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.915 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_ft_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.915 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_ft_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.916 INFO analysis - extract_namespace: Demangling: hostapd_wpa_ft_rrb_rx_later Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.916 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_ft_rrb_rx_later Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.917 INFO analysis - extract_namespace: Demangling: wpa_auth_iface_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.917 INFO analysis - extract_namespace: Demangled name: wpa_auth_iface_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.918 INFO analysis - extract_namespace: Demangling: hostapd_wpa_unregister_ft_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.918 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_unregister_ft_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.919 INFO analysis - extract_namespace: Demangling: rsn_preauth_iface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.919 INFO analysis - extract_namespace: Demangled name: rsn_preauth_iface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.920 INFO analysis - extract_namespace: Demangling: ptksa_cache_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.920 INFO analysis - extract_namespace: Demangled name: ptksa_cache_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.921 INFO analysis - extract_namespace: Demangling: hostapd_deinit_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.921 INFO analysis - extract_namespace: Demangled name: hostapd_deinit_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.922 INFO analysis - extract_namespace: Demangling: hostapd_reconfig_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.922 INFO analysis - extract_namespace: Demangled name: hostapd_reconfig_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.923 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.923 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.924 INFO analysis - extract_namespace: Demangling: hostapd_wpa_register_ft_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.924 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_register_ft_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.925 INFO analysis - extract_namespace: Demangling: hostapd_rrb_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.925 INFO analysis - extract_namespace: Demangled name: hostapd_rrb_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.926 INFO analysis - extract_namespace: Demangling: ptksa_cache_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.926 INFO analysis - extract_namespace: Demangled name: ptksa_cache_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.927 INFO analysis - extract_namespace: Demangling: rsn_preauth_iface_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.927 INFO analysis - extract_namespace: Demangled name: rsn_preauth_iface_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.928 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_drv_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.928 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_drv_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.929 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_add_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.929 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_add_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.930 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_send_ft_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.930 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_send_ft_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.931 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.931 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.932 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_set_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.932 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_set_session_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.933 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.933 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.934 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_set_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.934 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_set_radius_cui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.935 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.935 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.936 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_set_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.936 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_set_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.937 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.937 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.938 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.938 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_set_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.939 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_add_sta_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.939 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_add_sta_ft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.940 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_add_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.940 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_add_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.941 INFO analysis - extract_namespace: Demangling: hostapd_request_radius_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.941 INFO analysis - extract_namespace: Demangled name: hostapd_request_radius_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.942 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_update_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.942 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_update_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.943 INFO analysis - extract_namespace: Demangling: hostapd_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.943 INFO analysis - extract_namespace: Demangled name: hostapd_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.944 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_send_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.944 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_send_oui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.945 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_send_ether Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.946 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_send_ether Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.946 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_for_each_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.947 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_for_each_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.947 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_for_each_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.948 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_for_each_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.949 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_sta_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.949 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_sta_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.950 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_seqnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.950 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_seqnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.951 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.951 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.952 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_msk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.952 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_msk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.953 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.953 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.954 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_get_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.954 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_get_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.955 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_set_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.955 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_set_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.956 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_psk_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.956 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_psk_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.957 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_mic_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.957 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_mic_failure_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.958 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.958 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.959 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.959 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.960 INFO analysis - extract_namespace: Demangling: hostapd_setup_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.960 INFO analysis - extract_namespace: Demangled name: hostapd_setup_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.961 INFO analysis - extract_namespace: Demangling: hostapd_wpa_auth_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.961 INFO analysis - extract_namespace: Demangled name: hostapd_wpa_auth_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.962 INFO analysis - extract_namespace: Demangling: x_snoop_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.962 INFO analysis - extract_namespace: Demangled name: x_snoop_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.963 INFO analysis - extract_namespace: Demangling: hostapd_drv_br_set_net_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.963 INFO analysis - extract_namespace: Demangled name: hostapd_drv_br_set_net_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.964 INFO analysis - extract_namespace: Demangling: x_snoop_mcast_to_ucast_convert_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.964 INFO analysis - extract_namespace: Demangled name: x_snoop_mcast_to_ucast_convert_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.965 INFO analysis - extract_namespace: Demangling: x_snoop_get_l2_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.965 INFO analysis - extract_namespace: Demangled name: x_snoop_get_l2_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.966 INFO analysis - extract_namespace: Demangling: x_snoop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.966 INFO analysis - extract_namespace: Demangled name: x_snoop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.967 INFO analysis - extract_namespace: Demangling: ap_ap_hash_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.967 INFO analysis - extract_namespace: Demangled name: ap_ap_hash_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.968 INFO analysis - extract_namespace: Demangling: ap_ap_hash_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.968 INFO analysis - extract_namespace: Demangled name: ap_ap_hash_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.969 INFO analysis - extract_namespace: Demangling: hostapd_free_aps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.969 INFO analysis - extract_namespace: Demangled name: hostapd_free_aps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.970 INFO analysis - extract_namespace: Demangling: ap_free_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.970 INFO analysis - extract_namespace: Demangled name: ap_free_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.971 INFO analysis - extract_namespace: Demangling: ap_ap_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.971 INFO analysis - extract_namespace: Demangled name: ap_ap_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.972 INFO analysis - extract_namespace: Demangling: ap_list_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.972 INFO analysis - extract_namespace: Demangled name: ap_list_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.973 INFO analysis - extract_namespace: Demangling: ap_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.973 INFO analysis - extract_namespace: Demangled name: ap_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.974 INFO analysis - extract_namespace: Demangling: ap_list_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.974 INFO analysis - extract_namespace: Demangled name: ap_list_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.975 INFO analysis - extract_namespace: Demangling: ap_list_beacon_olbc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.975 INFO analysis - extract_namespace: Demangled name: ap_list_beacon_olbc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.976 INFO analysis - extract_namespace: Demangling: ap_ap_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.976 INFO analysis - extract_namespace: Demangled name: ap_ap_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.977 INFO analysis - extract_namespace: Demangling: ap_ap_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.977 INFO analysis - extract_namespace: Demangled name: ap_ap_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.978 INFO analysis - extract_namespace: Demangling: ap_get_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.978 INFO analysis - extract_namespace: Demangled name: ap_get_ap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.979 INFO analysis - extract_namespace: Demangling: ap_list_process_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.979 INFO analysis - extract_namespace: Demangled name: ap_list_process_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.980 INFO analysis - extract_namespace: Demangling: set_new_backlog_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.980 INFO analysis - extract_namespace: Demangled name: set_new_backlog_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.981 INFO analysis - extract_namespace: Demangling: set_sta_weights Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.981 INFO analysis - extract_namespace: Demangled name: set_sta_weights Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.982 INFO analysis - extract_namespace: Demangling: sta_set_airtime_weight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.982 INFO analysis - extract_namespace: Demangled name: sta_set_airtime_weight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.983 INFO analysis - extract_namespace: Demangling: get_airtime_quantum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.983 INFO analysis - extract_namespace: Demangled name: get_airtime_quantum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.984 INFO analysis - extract_namespace: Demangling: count_backlogged_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.984 INFO analysis - extract_namespace: Demangled name: count_backlogged_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.985 INFO analysis - extract_namespace: Demangling: airtime_policy_update_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.985 INFO analysis - extract_namespace: Demangled name: airtime_policy_update_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.986 INFO analysis - extract_namespace: Demangling: update_airtime_weights Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.986 INFO analysis - extract_namespace: Demangled name: update_airtime_weights Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.987 INFO analysis - extract_namespace: Demangling: get_airtime_policy_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.987 INFO analysis - extract_namespace: Demangled name: get_airtime_policy_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.988 INFO analysis - extract_namespace: Demangling: airtime_policy_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.989 INFO analysis - extract_namespace: Demangled name: airtime_policy_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.990 INFO analysis - extract_namespace: Demangling: get_weight_for_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.990 INFO analysis - extract_namespace: Demangled name: get_weight_for_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.991 INFO analysis - extract_namespace: Demangling: airtime_policy_new_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.991 INFO analysis - extract_namespace: Demangled name: airtime_policy_new_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.992 INFO analysis - extract_namespace: Demangling: authsrv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.992 INFO analysis - extract_namespace: Demangled name: authsrv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.993 INFO analysis - extract_namespace: Demangling: authsrv_eap_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.993 INFO analysis - extract_namespace: Demangled name: authsrv_eap_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.994 INFO analysis - extract_namespace: Demangling: authsrv_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.994 INFO analysis - extract_namespace: Demangled name: authsrv_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.995 INFO analysis - extract_namespace: Demangling: hostapd_drv_get_survey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.995 INFO analysis - extract_namespace: Demangled name: hostapd_drv_get_survey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.996 INFO analysis - extract_namespace: Demangling: bss_load_update_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.996 INFO analysis - extract_namespace: Demangled name: bss_load_update_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.997 INFO analysis - extract_namespace: Demangling: update_channel_utilization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.997 INFO analysis - extract_namespace: Demangled name: update_channel_utilization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.998 INFO analysis - extract_namespace: Demangling: get_bss_load_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.998 INFO analysis - extract_namespace: Demangled name: get_bss_load_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.999 INFO analysis - extract_namespace: Demangling: bss_load_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.999 INFO analysis - extract_namespace: Demangled name: bss_load_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:13.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.000 INFO analysis - extract_namespace: Demangling: ipaddr_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.000 INFO analysis - extract_namespace: Demangled name: ipaddr_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.001 INFO analysis - extract_namespace: Demangling: dhcp_snoop_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.001 INFO analysis - extract_namespace: Demangled name: dhcp_snoop_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.002 INFO analysis - extract_namespace: Demangling: handle_dhcp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.002 INFO analysis - extract_namespace: Demangled name: handle_dhcp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.003 INFO analysis - extract_namespace: Demangling: dhcp_snoop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.003 INFO analysis - extract_namespace: Demangled name: dhcp_snoop_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.004 INFO analysis - extract_namespace: Demangling: hostapd_get_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.004 INFO analysis - extract_namespace: Demangled name: hostapd_get_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.005 INFO analysis - extract_namespace: Demangling: eth_p_oui_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.005 INFO analysis - extract_namespace: Demangled name: eth_p_oui_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.006 INFO analysis - extract_namespace: Demangling: eth_p_oui_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.006 INFO analysis - extract_namespace: Demangled name: eth_p_oui_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.007 INFO analysis - extract_namespace: Demangling: eth_p_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.007 INFO analysis - extract_namespace: Demangled name: eth_p_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.008 INFO analysis - extract_namespace: Demangling: eth_p_oui_deliver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.008 INFO analysis - extract_namespace: Demangled name: eth_p_oui_deliver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.009 INFO analysis - extract_namespace: Demangling: eth_p_oui_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.009 INFO analysis - extract_namespace: Demangled name: eth_p_oui_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.010 INFO analysis - extract_namespace: Demangling: hostapd_drv_set_countermeasures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.010 INFO analysis - extract_namespace: Demangled name: hostapd_drv_set_countermeasures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.011 INFO analysis - extract_namespace: Demangling: ieee80211_tkip_countermeasures_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.011 INFO analysis - extract_namespace: Demangled name: ieee80211_tkip_countermeasures_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.012 INFO analysis - extract_namespace: Demangling: ieee80211_tkip_countermeasures_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.012 INFO analysis - extract_namespace: Demangled name: ieee80211_tkip_countermeasures_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.013 INFO analysis - extract_namespace: Demangling: michael_mic_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.013 INFO analysis - extract_namespace: Demangled name: michael_mic_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.014 INFO analysis - extract_namespace: Demangling: ieee80211_tkip_countermeasures_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.014 INFO analysis - extract_namespace: Demangled name: ieee80211_tkip_countermeasures_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.015 INFO analysis - extract_namespace: Demangling: radius_get_attr_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.015 INFO analysis - extract_namespace: Demangled name: radius_get_attr_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.016 INFO analysis - extract_namespace: Demangling: radius_gen_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.016 INFO analysis - extract_namespace: Demangled name: radius_gen_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.017 INFO analysis - extract_namespace: Demangling: radius_msg_find_unlisted_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.017 INFO analysis - extract_namespace: Demangled name: radius_msg_find_unlisted_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.018 INFO analysis - extract_namespace: Demangling: radius_get_attr_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.018 INFO analysis - extract_namespace: Demangled name: radius_get_attr_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.019 INFO analysis - extract_namespace: Demangling: radius_copy_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.019 INFO analysis - extract_namespace: Demangled name: radius_copy_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.020 INFO analysis - extract_namespace: Demangling: radius_free_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.020 INFO analysis - extract_namespace: Demangled name: radius_free_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.021 INFO analysis - extract_namespace: Demangling: radius_msg_get_tunnel_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.021 INFO analysis - extract_namespace: Demangled name: radius_msg_get_tunnel_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.022 INFO analysis - extract_namespace: Demangling: radius_msg_get_vlanid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.022 INFO analysis - extract_namespace: Demangled name: radius_msg_get_vlanid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.023 INFO analysis - extract_namespace: Demangling: radius_msg_count_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.023 INFO analysis - extract_namespace: Demangled name: radius_msg_count_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.024 INFO analysis - extract_namespace: Demangling: radius_msg_get_attr_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.024 INFO analysis - extract_namespace: Demangled name: radius_msg_get_attr_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.025 INFO analysis - extract_namespace: Demangling: radius_msg_get_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.025 INFO analysis - extract_namespace: Demangled name: radius_msg_get_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.026 INFO analysis - extract_namespace: Demangling: radius_msg_add_attr_user_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.027 INFO analysis - extract_namespace: Demangled name: radius_msg_add_attr_user_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.027 INFO analysis - extract_namespace: Demangling: radius_user_password_hide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.028 INFO analysis - extract_namespace: Demangled name: radius_user_password_hide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.029 INFO analysis - extract_namespace: Demangling: radius_msg_add_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.029 INFO analysis - extract_namespace: Demangled name: radius_msg_add_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.030 INFO analysis - extract_namespace: Demangling: radius_is_ext_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.030 INFO analysis - extract_namespace: Demangled name: radius_is_ext_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.031 INFO analysis - extract_namespace: Demangling: radius_is_long_ext_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.031 INFO analysis - extract_namespace: Demangled name: radius_is_long_ext_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.032 INFO analysis - extract_namespace: Demangling: radius_msg_add_attr_to_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.032 INFO analysis - extract_namespace: Demangled name: radius_msg_add_attr_to_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.033 INFO analysis - extract_namespace: Demangling: radius_msg_add_ext_vs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.033 INFO analysis - extract_namespace: Demangled name: radius_msg_add_ext_vs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.034 INFO analysis - extract_namespace: Demangling: radius_msg_add_wfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.034 INFO analysis - extract_namespace: Demangled name: radius_msg_add_wfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.035 INFO analysis - extract_namespace: Demangling: encrypt_ms_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.035 INFO analysis - extract_namespace: Demangled name: encrypt_ms_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.036 INFO analysis - extract_namespace: Demangling: radius_msg_add_mppe_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.036 INFO analysis - extract_namespace: Demangled name: radius_msg_add_mppe_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.037 INFO analysis - extract_namespace: Demangling: radius_msg_get_cisco_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.037 INFO analysis - extract_namespace: Demangled name: radius_msg_get_cisco_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.038 INFO analysis - extract_namespace: Demangling: radius_msg_get_vendor_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.038 INFO analysis - extract_namespace: Demangled name: radius_msg_get_vendor_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.039 INFO analysis - extract_namespace: Demangling: decrypt_ms_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.039 INFO analysis - extract_namespace: Demangled name: decrypt_ms_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.040 INFO analysis - extract_namespace: Demangling: radius_msg_get_ms_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.040 INFO analysis - extract_namespace: Demangled name: radius_msg_get_ms_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.041 INFO analysis - extract_namespace: Demangling: radius_msg_make_authenticator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.041 INFO analysis - extract_namespace: Demangled name: radius_msg_make_authenticator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.042 INFO analysis - extract_namespace: Demangling: radius_msg_copy_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.042 INFO analysis - extract_namespace: Demangled name: radius_msg_copy_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.043 INFO analysis - extract_namespace: Demangling: radius_msg_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.043 INFO analysis - extract_namespace: Demangled name: radius_msg_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.044 INFO analysis - extract_namespace: Demangling: radius_msg_verify_msg_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.044 INFO analysis - extract_namespace: Demangled name: radius_msg_verify_msg_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.045 INFO analysis - extract_namespace: Demangling: radius_msg_get_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.045 INFO analysis - extract_namespace: Demangled name: radius_msg_get_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.046 INFO analysis - extract_namespace: Demangling: radius_msg_add_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.046 INFO analysis - extract_namespace: Demangled name: radius_msg_add_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.047 INFO analysis - extract_namespace: Demangling: radius_msg_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.047 INFO analysis - extract_namespace: Demangled name: radius_msg_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.048 INFO analysis - extract_namespace: Demangling: radius_msg_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.049 INFO analysis - extract_namespace: Demangled name: radius_msg_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.049 INFO analysis - extract_namespace: Demangling: radius_msg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.050 INFO analysis - extract_namespace: Demangled name: radius_msg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.051 INFO analysis - extract_namespace: Demangling: radius_msg_verify_das_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.051 INFO analysis - extract_namespace: Demangled name: radius_msg_verify_das_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.052 INFO analysis - extract_namespace: Demangling: radius_msg_verify_acct_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.052 INFO analysis - extract_namespace: Demangled name: radius_msg_verify_acct_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.053 INFO analysis - extract_namespace: Demangling: radius_msg_finish_acct_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.053 INFO analysis - extract_namespace: Demangled name: radius_msg_finish_acct_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.054 INFO analysis - extract_namespace: Demangling: radius_msg_finish_acct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.054 INFO analysis - extract_namespace: Demangled name: radius_msg_finish_acct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.055 INFO analysis - extract_namespace: Demangling: radius_msg_finish_das_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.055 INFO analysis - extract_namespace: Demangled name: radius_msg_finish_das_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.056 INFO analysis - extract_namespace: Demangling: radius_msg_finish_srv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.056 INFO analysis - extract_namespace: Demangled name: radius_msg_finish_srv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.057 INFO analysis - extract_namespace: Demangling: radius_msg_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.057 INFO analysis - extract_namespace: Demangled name: radius_msg_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.058 INFO analysis - extract_namespace: Demangling: radius_msg_dump_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.058 INFO analysis - extract_namespace: Demangled name: radius_msg_dump_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.059 INFO analysis - extract_namespace: Demangling: radius_code_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.059 INFO analysis - extract_namespace: Demangled name: radius_code_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.060 INFO analysis - extract_namespace: Demangling: radius_msg_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.060 INFO analysis - extract_namespace: Demangled name: radius_msg_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.061 INFO analysis - extract_namespace: Demangling: radius_msg_set_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.061 INFO analysis - extract_namespace: Demangled name: radius_msg_set_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.062 INFO analysis - extract_namespace: Demangling: radius_msg_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.062 INFO analysis - extract_namespace: Demangled name: radius_msg_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.063 INFO analysis - extract_namespace: Demangling: radius_msg_get_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.063 INFO analysis - extract_namespace: Demangled name: radius_msg_get_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.064 INFO analysis - extract_namespace: Demangling: radius_msg_get_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.064 INFO analysis - extract_namespace: Demangled name: radius_msg_get_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.065 INFO analysis - extract_namespace: Demangling: radius_client_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.065 INFO analysis - extract_namespace: Demangled name: radius_client_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.066 INFO analysis - extract_namespace: Demangling: radius_client_msg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.066 INFO analysis - extract_namespace: Demangled name: radius_client_msg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.067 INFO analysis - extract_namespace: Demangling: radius_client_disable_pmtu_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.067 INFO analysis - extract_namespace: Demangled name: radius_client_disable_pmtu_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.068 INFO analysis - extract_namespace: Demangling: radius_client_update_acct_msgs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.069 INFO analysis - extract_namespace: Demangled name: radius_client_update_acct_msgs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.069 INFO analysis - extract_namespace: Demangling: radius_change_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.070 INFO analysis - extract_namespace: Demangled name: radius_change_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.071 INFO analysis - extract_namespace: Demangling: radius_client_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.071 INFO analysis - extract_namespace: Demangled name: radius_client_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.072 INFO analysis - extract_namespace: Demangling: radius_client_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.072 INFO analysis - extract_namespace: Demangled name: radius_client_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.073 INFO analysis - extract_namespace: Demangling: radius_close_auth_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.073 INFO analysis - extract_namespace: Demangled name: radius_close_auth_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.074 INFO analysis - extract_namespace: Demangling: radius_close_acct_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.074 INFO analysis - extract_namespace: Demangled name: radius_close_acct_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.075 INFO analysis - extract_namespace: Demangling: radius_client_auth_failover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.075 INFO analysis - extract_namespace: Demangled name: radius_client_auth_failover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.076 INFO analysis - extract_namespace: Demangling: radius_client_acct_failover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.076 INFO analysis - extract_namespace: Demangled name: radius_client_acct_failover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.077 INFO analysis - extract_namespace: Demangling: radius_client_retransmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.077 INFO analysis - extract_namespace: Demangled name: radius_client_retransmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.078 INFO analysis - extract_namespace: Demangling: radius_client_init_acct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.078 INFO analysis - extract_namespace: Demangled name: radius_client_init_acct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.079 INFO analysis - extract_namespace: Demangling: radius_client_init_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.079 INFO analysis - extract_namespace: Demangled name: radius_client_init_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.080 INFO analysis - extract_namespace: Demangling: radius_client_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.080 INFO analysis - extract_namespace: Demangled name: radius_client_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.081 INFO analysis - extract_namespace: Demangling: radius_client_handle_send_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.081 INFO analysis - extract_namespace: Demangled name: radius_client_handle_send_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.082 INFO analysis - extract_namespace: Demangling: radius_client_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.082 INFO analysis - extract_namespace: Demangled name: radius_client_update_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.083 INFO analysis - extract_namespace: Demangling: radius_client_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.083 INFO analysis - extract_namespace: Demangled name: radius_client_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.084 INFO analysis - extract_namespace: Demangling: radius_client_dump_acct_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.084 INFO analysis - extract_namespace: Demangled name: radius_client_dump_acct_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.085 INFO analysis - extract_namespace: Demangling: radius_client_dump_auth_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.085 INFO analysis - extract_namespace: Demangled name: radius_client_dump_auth_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.086 INFO analysis - extract_namespace: Demangling: radius_client_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.086 INFO analysis - extract_namespace: Demangled name: radius_client_get_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.087 INFO analysis - extract_namespace: Demangling: radius_client_flush_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.087 INFO analysis - extract_namespace: Demangled name: radius_client_flush_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.088 INFO analysis - extract_namespace: Demangling: radius_retry_primary_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.089 INFO analysis - extract_namespace: Demangled name: radius_retry_primary_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.090 INFO analysis - extract_namespace: Demangling: radius_client_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.090 INFO analysis - extract_namespace: Demangled name: radius_client_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.091 INFO analysis - extract_namespace: Demangling: radius_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.091 INFO analysis - extract_namespace: Demangled name: radius_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.092 INFO analysis - extract_namespace: Demangling: radius_client_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.092 INFO analysis - extract_namespace: Demangled name: radius_client_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.093 INFO analysis - extract_namespace: Demangling: radius_client_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.093 INFO analysis - extract_namespace: Demangled name: radius_client_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.094 INFO analysis - extract_namespace: Demangling: radius_client_set_interim_error_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.094 INFO analysis - extract_namespace: Demangled name: radius_client_set_interim_error_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.095 INFO analysis - extract_namespace: Demangling: radius_client_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.095 INFO analysis - extract_namespace: Demangled name: radius_client_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.096 INFO analysis - extract_namespace: Demangling: radius_das_coa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.096 INFO analysis - extract_namespace: Demangled name: radius_das_coa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.097 INFO analysis - extract_namespace: Demangling: radius_das_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.097 INFO analysis - extract_namespace: Demangled name: radius_das_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.098 INFO analysis - extract_namespace: Demangling: radius_das_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.098 INFO analysis - extract_namespace: Demangled name: radius_das_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.099 INFO analysis - extract_namespace: Demangling: radius_das_open_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.099 INFO analysis - extract_namespace: Demangled name: radius_das_open_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.100 INFO analysis - extract_namespace: Demangling: radius_das_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.100 INFO analysis - extract_namespace: Demangled name: radius_das_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.101 INFO analysis - extract_namespace: Demangling: radius_das_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.101 INFO analysis - extract_namespace: Demangled name: radius_das_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.102 INFO analysis - extract_namespace: Demangling: is_punct_bitmap_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.102 INFO analysis - extract_namespace: Demangled name: is_punct_bitmap_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.103 INFO analysis - extract_namespace: Demangling: chan_bw_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.103 INFO analysis - extract_namespace: Demangled name: chan_bw_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.104 INFO analysis - extract_namespace: Demangling: num_chan_to_bw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.104 INFO analysis - extract_namespace: Demangled name: num_chan_to_bw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.105 INFO analysis - extract_namespace: Demangling: set_disable_ht40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.105 INFO analysis - extract_namespace: Demangled name: set_disable_ht40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.106 INFO analysis - extract_namespace: Demangling: hostapd_set_freq_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.106 INFO analysis - extract_namespace: Demangled name: hostapd_set_freq_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.107 INFO analysis - extract_namespace: Demangling: check_20mhz_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.108 INFO analysis - extract_namespace: Demangled name: check_20mhz_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.109 INFO analysis - extract_namespace: Demangling: check_40mhz_2g4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.109 INFO analysis - extract_namespace: Demangled name: check_40mhz_2g4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.110 INFO analysis - extract_namespace: Demangling: hw_get_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.110 INFO analysis - extract_namespace: Demangled name: hw_get_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.111 INFO analysis - extract_namespace: Demangling: get_pri_sec_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.111 INFO analysis - extract_namespace: Demangled name: get_pri_sec_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.112 INFO analysis - extract_namespace: Demangling: hw_get_channel_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.112 INFO analysis - extract_namespace: Demangled name: hw_get_channel_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.113 INFO analysis - extract_namespace: Demangling: check_40mhz_5g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.113 INFO analysis - extract_namespace: Demangled name: check_40mhz_5g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.114 INFO analysis - extract_namespace: Demangling: chan_pri_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.114 INFO analysis - extract_namespace: Demangled name: chan_pri_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.115 INFO analysis - extract_namespace: Demangling: allowed_ht40_channel_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.115 INFO analysis - extract_namespace: Demangled name: allowed_ht40_channel_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.116 INFO analysis - extract_namespace: Demangling: hw_get_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.116 INFO analysis - extract_namespace: Demangled name: hw_get_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.117 INFO analysis - extract_namespace: Demangling: hw_get_channel_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.117 INFO analysis - extract_namespace: Demangled name: hw_get_channel_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.118 INFO analysis - extract_namespace: Demangling: hw_mode_get_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.118 INFO analysis - extract_namespace: Demangled name: hw_mode_get_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.119 INFO analysis - extract_namespace: Demangling: ieee80211_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.119 INFO analysis - extract_namespace: Demangled name: ieee80211_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.120 INFO analysis - extract_namespace: Demangling: wps_ei_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.120 INFO analysis - extract_namespace: Demangled name: wps_ei_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.121 INFO analysis - extract_namespace: Demangling: wps_attr_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.121 INFO analysis - extract_namespace: Demangled name: wps_attr_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.122 INFO analysis - extract_namespace: Demangling: wps_free_pending_msgs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.122 INFO analysis - extract_namespace: Demangled name: wps_free_pending_msgs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.123 INFO analysis - extract_namespace: Demangling: wps_build_probe_req_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.124 INFO analysis - extract_namespace: Demangled name: wps_build_probe_req_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.125 INFO analysis - extract_namespace: Demangling: wps_build_assoc_resp_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.125 INFO analysis - extract_namespace: Demangled name: wps_build_assoc_resp_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.126 INFO analysis - extract_namespace: Demangling: wps_build_assoc_req_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.126 INFO analysis - extract_namespace: Demangled name: wps_build_assoc_req_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.127 INFO analysis - extract_namespace: Demangling: wps_is_20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.127 INFO analysis - extract_namespace: Demangled name: wps_is_20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.128 INFO analysis - extract_namespace: Demangling: wps_get_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.128 INFO analysis - extract_namespace: Demangled name: wps_get_uuid_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.129 INFO analysis - extract_namespace: Demangling: wps_ap_priority_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.129 INFO analysis - extract_namespace: Demangled name: wps_ap_priority_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.130 INFO analysis - extract_namespace: Demangling: wps_is_addr_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.130 INFO analysis - extract_namespace: Demangled name: wps_is_addr_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.131 INFO analysis - extract_namespace: Demangling: is_selected_pin_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.131 INFO analysis - extract_namespace: Demangled name: is_selected_pin_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.132 INFO analysis - extract_namespace: Demangling: wps_is_selected_pin_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.132 INFO analysis - extract_namespace: Demangled name: wps_is_selected_pin_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.133 INFO analysis - extract_namespace: Demangling: wps_is_selected_pbc_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.133 INFO analysis - extract_namespace: Demangled name: wps_is_selected_pbc_registrar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.134 INFO analysis - extract_namespace: Demangling: wps_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.134 INFO analysis - extract_namespace: Demangled name: wps_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.135 INFO analysis - extract_namespace: Demangling: wps_process_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.135 INFO analysis - extract_namespace: Demangled name: wps_process_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.136 INFO analysis - extract_namespace: Demangling: wps_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.136 INFO analysis - extract_namespace: Demangled name: wps_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.137 INFO analysis - extract_namespace: Demangling: wps_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.137 INFO analysis - extract_namespace: Demangled name: wps_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.138 INFO analysis - extract_namespace: Demangling: wps_process_ap_settings_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.138 INFO analysis - extract_namespace: Demangled name: wps_process_ap_settings_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.140 INFO analysis - extract_namespace: Demangling: wps_validate_m8_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.140 INFO analysis - extract_namespace: Demangled name: wps_validate_m8_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.141 INFO analysis - extract_namespace: Demangling: wps_process_r_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.141 INFO analysis - extract_namespace: Demangled name: wps_process_r_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.142 INFO analysis - extract_namespace: Demangling: wps_validate_m6_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.142 INFO analysis - extract_namespace: Demangled name: wps_validate_m6_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.143 INFO analysis - extract_namespace: Demangling: wps_process_r_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.143 INFO analysis - extract_namespace: Demangled name: wps_process_r_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.144 INFO analysis - extract_namespace: Demangling: wps_validate_m4_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.144 INFO analysis - extract_namespace: Demangled name: wps_validate_m4_encr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.145 INFO analysis - extract_namespace: Demangling: wps_process_r_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.145 INFO analysis - extract_namespace: Demangled name: wps_process_r_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.146 INFO analysis - extract_namespace: Demangling: wps_process_r_hash1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.146 INFO analysis - extract_namespace: Demangled name: wps_process_r_hash1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.147 INFO analysis - extract_namespace: Demangling: wps_process_cred_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.147 INFO analysis - extract_namespace: Demangled name: wps_process_cred_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.148 INFO analysis - extract_namespace: Demangling: wps_process_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.148 INFO analysis - extract_namespace: Demangled name: wps_process_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.149 INFO analysis - extract_namespace: Demangling: wps_process_dev_pw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.149 INFO analysis - extract_namespace: Demangled name: wps_process_dev_pw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.150 INFO analysis - extract_namespace: Demangling: wps_process_uuid_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.151 INFO analysis - extract_namespace: Demangled name: wps_process_uuid_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.152 INFO analysis - extract_namespace: Demangling: wps_process_m8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.152 INFO analysis - extract_namespace: Demangled name: wps_process_m8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.153 INFO analysis - extract_namespace: Demangling: wps_validate_m8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.153 INFO analysis - extract_namespace: Demangled name: wps_validate_m8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.154 INFO analysis - extract_namespace: Demangling: wps_process_m6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.154 INFO analysis - extract_namespace: Demangled name: wps_process_m6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.155 INFO analysis - extract_namespace: Demangling: wps_validate_m6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.155 INFO analysis - extract_namespace: Demangled name: wps_validate_m6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.156 INFO analysis - extract_namespace: Demangling: wps_process_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.156 INFO analysis - extract_namespace: Demangled name: wps_process_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.157 INFO analysis - extract_namespace: Demangling: wps_validate_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.157 INFO analysis - extract_namespace: Demangled name: wps_validate_m4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.158 INFO analysis - extract_namespace: Demangling: wps_process_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.158 INFO analysis - extract_namespace: Demangled name: wps_process_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.159 INFO analysis - extract_namespace: Demangling: wps_validate_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.159 INFO analysis - extract_namespace: Demangled name: wps_validate_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.160 INFO analysis - extract_namespace: Demangling: wps_process_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.160 INFO analysis - extract_namespace: Demangled name: wps_process_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.161 INFO analysis - extract_namespace: Demangling: wps_validate_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.161 INFO analysis - extract_namespace: Demangled name: wps_validate_m2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.162 INFO analysis - extract_namespace: Demangling: wps_build_cred_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.163 INFO analysis - extract_namespace: Demangled name: wps_build_cred_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.164 INFO analysis - extract_namespace: Demangling: wps_build_e_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.164 INFO analysis - extract_namespace: Demangled name: wps_build_e_snonce2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.165 INFO analysis - extract_namespace: Demangling: wps_build_e_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.165 INFO analysis - extract_namespace: Demangled name: wps_build_e_snonce1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.166 INFO analysis - extract_namespace: Demangling: wps_build_e_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.166 INFO analysis - extract_namespace: Demangled name: wps_build_e_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.167 INFO analysis - extract_namespace: Demangling: wps_enrollee_process_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.167 INFO analysis - extract_namespace: Demangled name: wps_enrollee_process_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.168 INFO analysis - extract_namespace: Demangling: wps_build_wsc_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.168 INFO analysis - extract_namespace: Demangled name: wps_build_wsc_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.169 INFO analysis - extract_namespace: Demangling: wps_build_m7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.169 INFO analysis - extract_namespace: Demangled name: wps_build_m7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.170 INFO analysis - extract_namespace: Demangling: wps_build_m5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.170 INFO analysis - extract_namespace: Demangled name: wps_build_m5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.171 INFO analysis - extract_namespace: Demangling: wps_build_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.171 INFO analysis - extract_namespace: Demangled name: wps_build_m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.172 INFO analysis - extract_namespace: Demangling: wps_build_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.172 INFO analysis - extract_namespace: Demangled name: wps_build_m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.173 INFO analysis - extract_namespace: Demangling: wps_enrollee_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.173 INFO analysis - extract_namespace: Demangled name: wps_enrollee_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.175 INFO analysis - extract_namespace: Demangling: eapol_sm_erp_add_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.175 INFO analysis - extract_namespace: Demangled name: eapol_sm_erp_add_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.176 INFO analysis - extract_namespace: Demangling: eapol_sm_erp_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.176 INFO analysis - extract_namespace: Demangled name: eapol_sm_erp_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.177 INFO analysis - extract_namespace: Demangling: eapol_sm_get_erp_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.177 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_erp_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.178 INFO analysis - extract_namespace: Demangling: eapol_sm_get_erp_send_reauth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.178 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_erp_send_reauth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.179 INFO analysis - extract_namespace: Demangling: eapol_sm_get_eap_req_id_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.179 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_eap_req_id_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.180 INFO analysis - extract_namespace: Demangling: eapol_sm_get_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.180 INFO analysis - extract_namespace: Demangled name: eapol_sm_get_eap_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.181 INFO analysis - extract_namespace: Demangling: sm_CTRL_DIR_FORCE_BOTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.181 INFO analysis - extract_namespace: Demangled name: sm_CTRL_DIR_FORCE_BOTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.182 INFO analysis - extract_namespace: Demangling: sm_CTRL_DIR_IN_OR_BOTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.183 INFO analysis - extract_namespace: Demangled name: sm_CTRL_DIR_IN_OR_BOTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.184 INFO analysis - extract_namespace: Demangling: sm_REAUTH_TIMER_REAUTHENTICATE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.184 INFO analysis - extract_namespace: Demangled name: sm_REAUTH_TIMER_REAUTHENTICATE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.185 INFO analysis - extract_namespace: Demangling: sm_REAUTH_TIMER_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.185 INFO analysis - extract_namespace: Demangled name: sm_REAUTH_TIMER_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.186 INFO analysis - extract_namespace: Demangling: eapol_auth_tx_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.186 INFO analysis - extract_namespace: Demangled name: eapol_auth_tx_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.187 INFO analysis - extract_namespace: Demangling: eapol_auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.187 INFO analysis - extract_namespace: Demangled name: eapol_auth_logger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.188 INFO analysis - extract_namespace: Demangling: eapol_auth_vlogger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.188 INFO analysis - extract_namespace: Demangled name: eapol_auth_vlogger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.189 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_SUCCESS_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.189 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_SUCCESS_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.190 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_FAIL_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.190 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_FAIL_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.191 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_IGNORE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.192 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_IGNORE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.193 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_TIMEOUT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.193 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_TIMEOUT_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.194 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.194 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.195 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.195 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.196 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.196 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.197 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.197 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.198 INFO analysis - extract_namespace: Demangling: eapol_auth_tx_canned_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.198 INFO analysis - extract_namespace: Demangled name: eapol_auth_tx_canned_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.199 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_ABORTING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.199 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_ABORTING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.201 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_HELD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.201 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_HELD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.202 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_AUTHENTICATED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.202 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_AUTHENTICATED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.203 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_AUTHENTICATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.203 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_AUTHENTICATING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.204 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_CONNECTING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.204 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_CONNECTING_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.205 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_RESTART_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.205 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_RESTART_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.206 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_DISCONNECTED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.206 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_DISCONNECTED_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.207 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_FORCE_UNAUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.207 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_FORCE_UNAUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.208 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_FORCE_AUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.209 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_FORCE_AUTH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.210 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.210 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_INITIALIZE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.211 INFO analysis - extract_namespace: Demangling: sm_CTRL_DIR_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.211 INFO analysis - extract_namespace: Demangled name: sm_CTRL_DIR_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.212 INFO analysis - extract_namespace: Demangling: sm_REAUTH_TIMER_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.212 INFO analysis - extract_namespace: Demangled name: sm_REAUTH_TIMER_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.213 INFO analysis - extract_namespace: Demangling: sm_BE_AUTH_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.213 INFO analysis - extract_namespace: Demangled name: sm_BE_AUTH_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.214 INFO analysis - extract_namespace: Demangling: eapol_sm_sta_entry_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.214 INFO analysis - extract_namespace: Demangled name: eapol_sm_sta_entry_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.215 INFO analysis - extract_namespace: Demangling: sm_AUTH_PAE_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.215 INFO analysis - extract_namespace: Demangled name: sm_AUTH_PAE_Step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.216 INFO analysis - extract_namespace: Demangling: eapol_sm_step_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.216 INFO analysis - extract_namespace: Demangled name: eapol_sm_step_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.218 INFO analysis - extract_namespace: Demangling: eapol_auth_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.218 INFO analysis - extract_namespace: Demangled name: eapol_auth_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.219 INFO analysis - extract_namespace: Demangling: eapol_sm_step_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.219 INFO analysis - extract_namespace: Demangled name: eapol_sm_step_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.220 INFO analysis - extract_namespace: Demangling: eapol_auth_conf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.220 INFO analysis - extract_namespace: Demangled name: eapol_auth_conf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.221 INFO analysis - extract_namespace: Demangling: eapol_auth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.221 INFO analysis - extract_namespace: Demangled name: eapol_auth_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.222 INFO analysis - extract_namespace: Demangling: eapol_auth_conf_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.222 INFO analysis - extract_namespace: Demangled name: eapol_auth_conf_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.223 INFO analysis - extract_namespace: Demangling: eapol_auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.223 INFO analysis - extract_namespace: Demangled name: eapol_auth_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.224 INFO analysis - extract_namespace: Demangling: eapol_auth_set_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.224 INFO analysis - extract_namespace: Demangled name: eapol_auth_set_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.226 INFO analysis - extract_namespace: Demangling: eapol_auth_reauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.226 INFO analysis - extract_namespace: Demangled name: eapol_auth_reauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.227 INFO analysis - extract_namespace: Demangling: eapol_auth_eap_pending_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.227 INFO analysis - extract_namespace: Demangled name: eapol_auth_eap_pending_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.228 INFO analysis - extract_namespace: Demangling: eapol_auth_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.228 INFO analysis - extract_namespace: Demangled name: eapol_auth_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.229 INFO analysis - extract_namespace: Demangling: eapol_auth_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.229 INFO analysis - extract_namespace: Demangled name: eapol_auth_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.230 INFO analysis - extract_namespace: Demangling: eapol_auth_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.230 INFO analysis - extract_namespace: Demangled name: eapol_auth_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.231 INFO analysis - extract_namespace: Demangling: eap_sm_getId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.231 INFO analysis - extract_namespace: Demangled name: eap_sm_getId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.232 INFO analysis - extract_namespace: Demangling: eap_copy_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.232 INFO analysis - extract_namespace: Demangled name: eap_copy_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.233 INFO analysis - extract_namespace: Demangling: eap_get_erp_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.234 INFO analysis - extract_namespace: Demangled name: eap_get_erp_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.235 INFO analysis - extract_namespace: Demangling: eap_sm_buildInitiateReauthStart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.235 INFO analysis - extract_namespace: Demangled name: eap_sm_buildInitiateReauthStart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.236 INFO analysis - extract_namespace: Demangling: eap_sm_buildSuccess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.236 INFO analysis - extract_namespace: Demangled name: eap_sm_buildSuccess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.237 INFO analysis - extract_namespace: Demangling: eap_sm_Policy_getNextMethod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.237 INFO analysis - extract_namespace: Demangled name: eap_sm_Policy_getNextMethod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.238 INFO analysis - extract_namespace: Demangling: eap_sm_nextId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.238 INFO analysis - extract_namespace: Demangled name: eap_sm_nextId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.239 INFO analysis - extract_namespace: Demangling: eap_sm_calculateTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.239 INFO analysis - extract_namespace: Demangled name: eap_sm_calculateTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.240 INFO analysis - extract_namespace: Demangling: eap_copy_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.240 INFO analysis - extract_namespace: Demangled name: eap_copy_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.241 INFO analysis - extract_namespace: Demangling: eap_server_erp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.242 INFO analysis - extract_namespace: Demangled name: eap_server_erp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.243 INFO analysis - extract_namespace: Demangling: eap_sm_Policy_doPickUp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.243 INFO analysis - extract_namespace: Demangled name: eap_sm_Policy_doPickUp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.244 INFO analysis - extract_namespace: Demangling: eap_sm_Policy_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.244 INFO analysis - extract_namespace: Demangled name: eap_sm_Policy_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.245 INFO analysis - extract_namespace: Demangling: eap_sm_process_nak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.245 INFO analysis - extract_namespace: Demangled name: eap_sm_process_nak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.246 INFO analysis - extract_namespace: Demangling: eap_get_erp_send_reauth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.246 INFO analysis - extract_namespace: Demangled name: eap_get_erp_send_reauth_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.247 INFO analysis - extract_namespace: Demangling: eap_sm_Policy_getDecision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.247 INFO analysis - extract_namespace: Demangled name: eap_sm_Policy_getDecision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.248 INFO analysis - extract_namespace: Demangling: eap_user_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.248 INFO analysis - extract_namespace: Demangled name: eap_user_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.249 INFO analysis - extract_namespace: Demangling: eap_user_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.249 INFO analysis - extract_namespace: Demangled name: eap_user_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.251 INFO analysis - extract_namespace: Demangling: eap_sm_buildFailure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.251 INFO analysis - extract_namespace: Demangled name: eap_sm_buildFailure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.252 INFO analysis - extract_namespace: Demangling: eap_sm_parseEapResp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.252 INFO analysis - extract_namespace: Demangled name: eap_sm_parseEapResp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.253 INFO analysis - extract_namespace: Demangling: sm_EAP_AAA_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.253 INFO analysis - extract_namespace: Demangled name: sm_EAP_AAA_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.254 INFO analysis - extract_namespace: Demangling: sm_EAP_SUCCESS2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.254 INFO analysis - extract_namespace: Demangled name: sm_EAP_SUCCESS2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.255 INFO analysis - extract_namespace: Demangling: sm_EAP_FAILURE2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.255 INFO analysis - extract_namespace: Demangled name: sm_EAP_FAILURE2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.256 INFO analysis - extract_namespace: Demangling: sm_EAP_SEND_REQUEST2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.256 INFO analysis - extract_namespace: Demangled name: sm_EAP_SEND_REQUEST2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.257 INFO analysis - extract_namespace: Demangling: sm_EAP_DISCARD2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.257 INFO analysis - extract_namespace: Demangled name: sm_EAP_DISCARD2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.259 INFO analysis - extract_namespace: Demangling: sm_EAP_IDLE2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.259 INFO analysis - extract_namespace: Demangled name: sm_EAP_IDLE2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.260 INFO analysis - extract_namespace: Demangling: sm_EAP_TIMEOUT_FAILURE2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.260 INFO analysis - extract_namespace: Demangled name: sm_EAP_TIMEOUT_FAILURE2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.261 INFO analysis - extract_namespace: Demangling: sm_EAP_RETRANSMIT2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.261 INFO analysis - extract_namespace: Demangled name: sm_EAP_RETRANSMIT2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.262 INFO analysis - extract_namespace: Demangling: sm_EAP_RECEIVED2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.262 INFO analysis - extract_namespace: Demangled name: sm_EAP_RECEIVED2_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.263 INFO analysis - extract_namespace: Demangling: sm_EAP_AAA_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.263 INFO analysis - extract_namespace: Demangled name: sm_EAP_AAA_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.264 INFO analysis - extract_namespace: Demangling: sm_EAP_AAA_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.264 INFO analysis - extract_namespace: Demangled name: sm_EAP_AAA_IDLE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.265 INFO analysis - extract_namespace: Demangling: sm_EAP_INITIATE_REAUTH_START_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.265 INFO analysis - extract_namespace: Demangled name: sm_EAP_INITIATE_REAUTH_START_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.267 INFO analysis - extract_namespace: Demangling: sm_EAP_INITIALIZE_PASSTHROUGH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.267 INFO analysis - extract_namespace: Demangled name: sm_EAP_INITIALIZE_PASSTHROUGH_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.268 INFO analysis - extract_namespace: Demangling: sm_EAP_PROPOSE_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.268 INFO analysis - extract_namespace: Demangled name: sm_EAP_PROPOSE_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.269 INFO analysis - extract_namespace: Demangling: eap_log_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.269 INFO analysis - extract_namespace: Demangled name: eap_log_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.270 INFO analysis - extract_namespace: Demangling: sm_EAP_METHOD_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.270 INFO analysis - extract_namespace: Demangled name: sm_EAP_METHOD_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.271 INFO analysis - extract_namespace: Demangling: sm_EAP_SEND_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.271 INFO analysis - extract_namespace: Demangled name: sm_EAP_SEND_REQUEST_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.272 INFO analysis - extract_namespace: Demangling: sm_EAP_INTEGRITY_CHECK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.272 INFO analysis - extract_namespace: Demangled name: sm_EAP_INTEGRITY_CHECK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.273 INFO analysis - extract_namespace: Demangling: sm_EAP_TIMEOUT_FAILURE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.273 INFO analysis - extract_namespace: Demangled name: sm_EAP_TIMEOUT_FAILURE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.275 INFO analysis - extract_namespace: Demangling: sm_EAP_METHOD_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.275 INFO analysis - extract_namespace: Demangled name: sm_EAP_METHOD_RESPONSE_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.276 INFO analysis - extract_namespace: Demangling: sm_EAP_PICK_UP_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.276 INFO analysis - extract_namespace: Demangled name: sm_EAP_PICK_UP_METHOD_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.277 INFO analysis - extract_namespace: Demangling: sm_EAP_NAK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.277 INFO analysis - extract_namespace: Demangled name: sm_EAP_NAK_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.278 INFO analysis - extract_namespace: Demangling: sm_EAP_SELECT_ACTION_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.278 INFO analysis - extract_namespace: Demangled name: sm_EAP_SELECT_ACTION_Enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.279 INFO analysis - extract_namespace: Demangling: eap_server_clear_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.279 INFO analysis - extract_namespace: Demangled name: eap_server_clear_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.280 INFO analysis - extract_namespace: Demangling: eap_server_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.280 INFO analysis - extract_namespace: Demangled name: eap_server_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.281 INFO analysis - extract_namespace: Demangling: eap_get_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.281 INFO analysis - extract_namespace: Demangled name: eap_get_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.283 INFO analysis - extract_namespace: Demangling: eap_erp_update_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.283 INFO analysis - extract_namespace: Demangled name: eap_erp_update_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.284 INFO analysis - extract_namespace: Demangling: eap_get_imsi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.284 INFO analysis - extract_namespace: Demangled name: eap_get_imsi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.285 INFO analysis - extract_namespace: Demangling: eap_get_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.285 INFO analysis - extract_namespace: Demangled name: eap_get_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.286 INFO analysis - extract_namespace: Demangling: eap_get_serial_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.286 INFO analysis - extract_namespace: Demangled name: eap_get_serial_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.287 INFO analysis - extract_namespace: Demangling: eap_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.287 INFO analysis - extract_namespace: Demangled name: eap_get_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.288 INFO analysis - extract_namespace: Demangling: eap_sm_method_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.288 INFO analysis - extract_namespace: Demangled name: eap_sm_method_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.289 INFO analysis - extract_namespace: Demangling: eap_sm_pending_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.290 INFO analysis - extract_namespace: Demangled name: eap_sm_pending_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.291 INFO analysis - extract_namespace: Demangling: eap_sm_notify_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.291 INFO analysis - extract_namespace: Demangled name: eap_sm_notify_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.292 INFO analysis - extract_namespace: Demangling: eap_server_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.292 INFO analysis - extract_namespace: Demangled name: eap_server_sm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.293 INFO analysis - extract_namespace: Demangling: eap_server_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.293 INFO analysis - extract_namespace: Demangled name: eap_server_sm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.294 INFO analysis - extract_namespace: Demangling: eap_server_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.294 INFO analysis - extract_namespace: Demangled name: eap_server_sm_step Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.295 INFO analysis - extract_namespace: Demangling: eap_server_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.295 INFO analysis - extract_namespace: Demangled name: eap_server_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.296 INFO analysis - extract_namespace: Demangling: eap_server_unregister_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.296 INFO analysis - extract_namespace: Demangled name: eap_server_unregister_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.298 INFO analysis - extract_namespace: Demangling: eap_server_method_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.298 INFO analysis - extract_namespace: Demangled name: eap_server_method_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.299 INFO analysis - extract_namespace: Demangling: eap_server_method_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.299 INFO analysis - extract_namespace: Demangled name: eap_server_method_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.300 INFO analysis - extract_namespace: Demangling: eap_server_method_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.300 INFO analysis - extract_namespace: Demangled name: eap_server_method_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.301 INFO analysis - extract_namespace: Demangling: eap_server_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.301 INFO analysis - extract_namespace: Demangled name: eap_server_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.302 INFO analysis - extract_namespace: Demangling: eap_server_get_eap_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.302 INFO analysis - extract_namespace: Demangled name: eap_server_get_eap_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.304 INFO analysis - extract_namespace: Demangling: wpa_bssid_ignore_is_listed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.304 INFO analysis - extract_namespace: Demangled name: wpa_bssid_ignore_is_listed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.305 INFO analysis - extract_namespace: Demangling: wpa_bssid_ignore_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.305 INFO analysis - extract_namespace: Demangled name: wpa_bssid_ignore_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.307 INFO analysis - extract_namespace: Demangling: wpa_bssid_ignore_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.307 INFO analysis - extract_namespace: Demangled name: wpa_bssid_ignore_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.308 INFO analysis - extract_namespace: Demangling: wpa_bssid_ignore_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.308 INFO analysis - extract_namespace: Demangled name: wpa_bssid_ignore_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.310 INFO analysis - extract_namespace: Demangling: wpa_bssid_ignore_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.310 INFO analysis - extract_namespace: Demangled name: wpa_bssid_ignore_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.311 INFO analysis - extract_namespace: Demangling: wpa_bssid_ignore_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.311 INFO analysis - extract_namespace: Demangled name: wpa_bssid_ignore_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.312 INFO analysis - extract_namespace: Demangling: are_ies_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.312 INFO analysis - extract_namespace: Demangled name: are_ies_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.314 INFO analysis - extract_namespace: Demangling: wpa_bss_get_vendor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.314 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_vendor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.315 INFO analysis - extract_namespace: Demangling: wpa_bss_get_vendor_ie_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.315 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_vendor_ie_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.317 INFO analysis - extract_namespace: Demangling: wpa_bss_get_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.317 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.318 INFO analysis - extract_namespace: Demangling: wpa_bss_ie_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.318 INFO analysis - extract_namespace: Demangled name: wpa_bss_ie_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.319 INFO analysis - extract_namespace: Demangling: wpa_bss_compare_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.319 INFO analysis - extract_namespace: Demangled name: wpa_bss_compare_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.321 INFO analysis - extract_namespace: Demangling: is_p2p_pending_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.321 INFO analysis - extract_namespace: Demangled name: is_p2p_pending_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.322 INFO analysis - extract_namespace: Demangling: wpa_bss_is_wps_candidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.322 INFO analysis - extract_namespace: Demangled name: wpa_bss_is_wps_candidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.324 INFO analysis - extract_namespace: Demangling: wpa_bss_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.324 INFO analysis - extract_namespace: Demangled name: wpa_bss_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.325 INFO analysis - extract_namespace: Demangling: wpa_bss_remove_oldest_unknown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.325 INFO analysis - extract_namespace: Demangled name: wpa_bss_remove_oldest_unknown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.326 INFO analysis - extract_namespace: Demangling: wpa_bss_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.326 INFO analysis - extract_namespace: Demangled name: wpa_bss_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.328 INFO analysis - extract_namespace: Demangling: wpa_bss_check_pending_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.328 INFO analysis - extract_namespace: Demangled name: wpa_bss_check_pending_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.329 INFO analysis - extract_namespace: Demangling: wpa_bss_update_pending_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.329 INFO analysis - extract_namespace: Demangled name: wpa_bss_update_pending_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.331 INFO analysis - extract_namespace: Demangling: wpa_bss_anqp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.331 INFO analysis - extract_namespace: Demangled name: wpa_bss_anqp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.332 INFO analysis - extract_namespace: Demangling: wpa_bss_remove_oldest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.332 INFO analysis - extract_namespace: Demangled name: wpa_bss_remove_oldest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.333 INFO analysis - extract_namespace: Demangling: wpa_bss_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.333 INFO analysis - extract_namespace: Demangled name: wpa_bss_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.335 INFO analysis - extract_namespace: Demangling: wpa_bss_set_hessid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.335 INFO analysis - extract_namespace: Demangled name: wpa_bss_set_hessid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.336 INFO analysis - extract_namespace: Demangling: wpa_bss_copy_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.336 INFO analysis - extract_namespace: Demangled name: wpa_bss_copy_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.338 INFO analysis - extract_namespace: Demangling: calculate_update_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.338 INFO analysis - extract_namespace: Demangled name: calculate_update_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.339 INFO analysis - extract_namespace: Demangling: wpa_bss_parse_reconf_ml_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.339 INFO analysis - extract_namespace: Demangled name: wpa_bss_parse_reconf_ml_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.340 INFO analysis - extract_namespace: Demangling: wpa_bss_parse_ml_rnr_ap_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.340 INFO analysis - extract_namespace: Demangled name: wpa_bss_parse_ml_rnr_ap_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.342 INFO analysis - extract_namespace: Demangling: wpa_bss_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.342 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.343 INFO analysis - extract_namespace: Demangling: wpa_bss_parse_basic_ml_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.343 INFO analysis - extract_namespace: Demangled name: wpa_bss_parse_basic_ml_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.344 INFO analysis - extract_namespace: Demangling: wpa_bss_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.345 INFO analysis - extract_namespace: Demangled name: wpa_bss_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.346 INFO analysis - extract_namespace: Demangling: wpa_bss_get_bit_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.346 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_bit_rates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.347 INFO analysis - extract_namespace: Demangling: wpa_bss_get_max_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.347 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_max_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.349 INFO analysis - extract_namespace: Demangling: wpa_bss_get_vendor_ie_multi_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.349 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_vendor_ie_multi_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.350 INFO analysis - extract_namespace: Demangling: wpa_bss_get_vendor_ie_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.350 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_vendor_ie_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.351 INFO analysis - extract_namespace: Demangling: wpa_bss_get_ie_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.352 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_ie_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.353 INFO analysis - extract_namespace: Demangling: wpa_bss_get_id_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.353 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_id_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.354 INFO analysis - extract_namespace: Demangling: wpa_bss_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.354 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.356 INFO analysis - extract_namespace: Demangling: wpa_bss_get_bssid_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.356 INFO analysis - extract_namespace: Demangled name: wpa_bss_get_bssid_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.357 INFO analysis - extract_namespace: Demangling: wpa_bss_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.357 INFO analysis - extract_namespace: Demangled name: wpa_bss_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.358 INFO analysis - extract_namespace: Demangling: wpa_bss_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.359 INFO analysis - extract_namespace: Demangled name: wpa_bss_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.360 INFO analysis - extract_namespace: Demangling: wpa_bss_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.360 INFO analysis - extract_namespace: Demangled name: wpa_bss_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.361 INFO analysis - extract_namespace: Demangling: wpa_bss_flush_by_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.361 INFO analysis - extract_namespace: Demangled name: wpa_bss_flush_by_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.363 INFO analysis - extract_namespace: Demangling: wpa_bss_included_in_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.363 INFO analysis - extract_namespace: Demangled name: wpa_bss_included_in_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.364 INFO analysis - extract_namespace: Demangling: wpa_bss_update_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.364 INFO analysis - extract_namespace: Demangled name: wpa_bss_update_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.365 INFO analysis - extract_namespace: Demangling: wpa_bss_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.366 INFO analysis - extract_namespace: Demangled name: wpa_bss_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.367 INFO analysis - extract_namespace: Demangling: notify_bss_changes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.367 INFO analysis - extract_namespace: Demangled name: notify_bss_changes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.368 INFO analysis - extract_namespace: Demangling: wpa_bss_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.368 INFO analysis - extract_namespace: Demangled name: wpa_bss_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.370 INFO analysis - extract_namespace: Demangling: wpa_bss_update_scan_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.370 INFO analysis - extract_namespace: Demangled name: wpa_bss_update_scan_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.371 INFO analysis - extract_namespace: Demangling: wpa_bss_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.371 INFO analysis - extract_namespace: Demangled name: wpa_bss_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.372 INFO analysis - extract_namespace: Demangling: wpa_bss_update_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.372 INFO analysis - extract_namespace: Demangled name: wpa_bss_update_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.374 INFO analysis - extract_namespace: Demangling: wpa_bss_anqp_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.374 INFO analysis - extract_namespace: Demangled name: wpa_bss_anqp_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.375 INFO analysis - extract_namespace: Demangling: wpa_bss_anqp_unshare_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.375 INFO analysis - extract_namespace: Demangled name: wpa_bss_anqp_unshare_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.377 INFO analysis - extract_namespace: Demangling: wpa_bss_anqp_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.377 INFO analysis - extract_namespace: Demangled name: wpa_bss_anqp_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.378 INFO analysis - extract_namespace: Demangling: wpabuf_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.378 INFO analysis - extract_namespace: Demangled name: wpabuf_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.379 INFO analysis - extract_namespace: Demangling: eap_peer_method_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.379 INFO analysis - extract_namespace: Demangled name: eap_peer_method_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.381 INFO analysis - extract_namespace: Demangling: wpa_config_process_initial_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.381 INFO analysis - extract_namespace: Demangled name: wpa_config_process_initial_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.382 INFO analysis - extract_namespace: Demangling: wpa_config_parse_int_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.382 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_int_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.384 INFO analysis - extract_namespace: Demangling: wpa_config_process_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.384 INFO analysis - extract_namespace: Demangled name: wpa_config_process_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.385 INFO analysis - extract_namespace: Demangling: wpa_config_process_ap_vendor_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.385 INFO analysis - extract_namespace: Demangled name: wpa_config_process_ap_vendor_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.386 INFO analysis - extract_namespace: Demangling: wpa_config_process_ap_assocresp_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.386 INFO analysis - extract_namespace: Demangled name: wpa_config_process_ap_assocresp_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.388 INFO analysis - extract_namespace: Demangling: wpa_config_process_sae_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.388 INFO analysis - extract_namespace: Demangled name: wpa_config_process_sae_groups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.389 INFO analysis - extract_namespace: Demangling: wpa_global_config_parse_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.389 INFO analysis - extract_namespace: Demangled name: wpa_global_config_parse_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.391 INFO analysis - extract_namespace: Demangling: wpa_config_process_hessid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.391 INFO analysis - extract_namespace: Demangled name: wpa_config_process_hessid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.392 INFO analysis - extract_namespace: Demangling: wpa_config_process_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.392 INFO analysis - extract_namespace: Demangled name: wpa_config_process_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.393 INFO analysis - extract_namespace: Demangling: wpa_config_process_load_dynamic_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.393 INFO analysis - extract_namespace: Demangled name: wpa_config_process_load_dynamic_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.395 INFO analysis - extract_namespace: Demangling: wpa_config_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.395 INFO analysis - extract_namespace: Demangled name: wpa_config_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.396 INFO analysis - extract_namespace: Demangling: wpa_global_config_parse_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.396 INFO analysis - extract_namespace: Demangled name: wpa_global_config_parse_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.398 INFO analysis - extract_namespace: Demangling: wpa_config_process_bgscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.398 INFO analysis - extract_namespace: Demangled name: wpa_config_process_bgscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.399 INFO analysis - extract_namespace: Demangling: wpa_config_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.399 INFO analysis - extract_namespace: Demangled name: wpa_config_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.400 INFO analysis - extract_namespace: Demangling: wpa_global_config_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.400 INFO analysis - extract_namespace: Demangled name: wpa_global_config_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.402 INFO analysis - extract_namespace: Demangling: wpa_config_write_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.402 INFO analysis - extract_namespace: Demangled name: wpa_config_write_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.403 INFO analysis - extract_namespace: Demangling: wpa_config_write_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.403 INFO analysis - extract_namespace: Demangled name: wpa_config_write_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.405 INFO analysis - extract_namespace: Demangling: wpa_config_parse_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.405 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.406 INFO analysis - extract_namespace: Demangling: wpa_config_write_addr_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.406 INFO analysis - extract_namespace: Demangled name: wpa_config_write_addr_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.407 INFO analysis - extract_namespace: Demangling: wpa_config_parse_addr_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.407 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_addr_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.409 INFO analysis - extract_namespace: Demangling: wpa_config_write_string_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.409 INFO analysis - extract_namespace: Demangled name: wpa_config_write_string_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.410 INFO analysis - extract_namespace: Demangling: wpa_config_write_string_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.410 INFO analysis - extract_namespace: Demangled name: wpa_config_write_string_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.412 INFO analysis - extract_namespace: Demangling: wpa_config_write_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.412 INFO analysis - extract_namespace: Demangled name: wpa_config_write_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.413 INFO analysis - extract_namespace: Demangling: wpa_config_write_mac_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.413 INFO analysis - extract_namespace: Demangled name: wpa_config_write_mac_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.414 INFO analysis - extract_namespace: Demangling: wpa_config_parse_mac_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.414 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_mac_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.416 INFO analysis - extract_namespace: Demangling: wpa_config_write_peerkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.416 INFO analysis - extract_namespace: Demangled name: wpa_config_write_peerkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.417 INFO analysis - extract_namespace: Demangling: wpa_config_parse_peerkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.417 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_peerkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.418 INFO analysis - extract_namespace: Demangling: wpa_config_write_machine_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.419 INFO analysis - extract_namespace: Demangled name: wpa_config_write_machine_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.420 INFO analysis - extract_namespace: Demangling: wpa_config_parse_machine_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.420 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_machine_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.421 INFO analysis - extract_namespace: Demangling: wpa_config_write_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.421 INFO analysis - extract_namespace: Demangled name: wpa_config_write_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.423 INFO analysis - extract_namespace: Demangling: wpa_config_parse_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.423 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.424 INFO analysis - extract_namespace: Demangling: wpa_config_write_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.424 INFO analysis - extract_namespace: Demangled name: wpa_config_write_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.426 INFO analysis - extract_namespace: Demangling: wpa_config_parse_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.426 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.427 INFO analysis - extract_namespace: Demangling: wpa_config_write_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.427 INFO analysis - extract_namespace: Demangled name: wpa_config_write_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.428 INFO analysis - extract_namespace: Demangling: wpa_config_parse_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.428 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_freq_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.430 INFO analysis - extract_namespace: Demangling: wpa_config_write_scan_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.430 INFO analysis - extract_namespace: Demangled name: wpa_config_write_scan_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.431 INFO analysis - extract_namespace: Demangling: wpa_config_parse_scan_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.431 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_scan_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.433 INFO analysis - extract_namespace: Demangling: wpa_config_write_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.433 INFO analysis - extract_namespace: Demangled name: wpa_config_write_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.434 INFO analysis - extract_namespace: Demangling: wpa_config_parse_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.434 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.435 INFO analysis - extract_namespace: Demangling: wpa_config_write_group_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.435 INFO analysis - extract_namespace: Demangled name: wpa_config_write_group_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.437 INFO analysis - extract_namespace: Demangling: wpa_config_parse_group_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.437 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_group_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.438 INFO analysis - extract_namespace: Demangling: wpa_config_write_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.438 INFO analysis - extract_namespace: Demangled name: wpa_config_write_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.440 INFO analysis - extract_namespace: Demangling: wpa_config_parse_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.440 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.441 INFO analysis - extract_namespace: Demangling: wpa_config_write_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.441 INFO analysis - extract_namespace: Demangled name: wpa_config_write_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.442 INFO analysis - extract_namespace: Demangling: wpa_config_parse_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.442 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.444 INFO analysis - extract_namespace: Demangling: wpa_config_write_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.444 INFO analysis - extract_namespace: Demangled name: wpa_config_write_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.445 INFO analysis - extract_namespace: Demangling: wpa_config_parse_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.445 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.447 INFO analysis - extract_namespace: Demangling: wpa_config_write_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.447 INFO analysis - extract_namespace: Demangled name: wpa_config_write_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.448 INFO analysis - extract_namespace: Demangling: wpa_config_parse_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.448 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.449 INFO analysis - extract_namespace: Demangling: wpa_config_write_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.449 INFO analysis - extract_namespace: Demangled name: wpa_config_write_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.451 INFO analysis - extract_namespace: Demangling: wpa_config_parse_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.451 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.452 INFO analysis - extract_namespace: Demangling: wpa_config_write_bssid_whitelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.452 INFO analysis - extract_namespace: Demangled name: wpa_config_write_bssid_whitelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.454 INFO analysis - extract_namespace: Demangling: wpa_config_parse_bssid_whitelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.454 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_bssid_whitelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.455 INFO analysis - extract_namespace: Demangling: wpa_config_write_bssid_blacklist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.455 INFO analysis - extract_namespace: Demangled name: wpa_config_write_bssid_blacklist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.456 INFO analysis - extract_namespace: Demangling: wpa_config_parse_bssid_blacklist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.456 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_bssid_blacklist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.458 INFO analysis - extract_namespace: Demangling: wpa_config_write_bssid_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.458 INFO analysis - extract_namespace: Demangled name: wpa_config_write_bssid_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.459 INFO analysis - extract_namespace: Demangling: wpa_config_parse_bssid_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.459 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_bssid_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.461 INFO analysis - extract_namespace: Demangling: wpa_config_write_bssid_ignore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.461 INFO analysis - extract_namespace: Demangled name: wpa_config_write_bssid_ignore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.462 INFO analysis - extract_namespace: Demangling: wpa_config_parse_bssid_ignore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.462 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_bssid_ignore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.463 INFO analysis - extract_namespace: Demangling: wpa_config_write_bssid_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.464 INFO analysis - extract_namespace: Demangled name: wpa_config_write_bssid_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.465 INFO analysis - extract_namespace: Demangling: wpa_config_parse_bssid_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.465 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_bssid_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.466 INFO analysis - extract_namespace: Demangling: wpa_config_write_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.466 INFO analysis - extract_namespace: Demangled name: wpa_config_write_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.468 INFO analysis - extract_namespace: Demangling: wpa_config_parse_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.468 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.469 INFO analysis - extract_namespace: Demangling: wpa_config_write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.469 INFO analysis - extract_namespace: Demangled name: wpa_config_write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.471 INFO analysis - extract_namespace: Demangling: wpa_config_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.471 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.472 INFO analysis - extract_namespace: Demangling: wpa_config_write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.472 INFO analysis - extract_namespace: Demangled name: wpa_config_write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.473 INFO analysis - extract_namespace: Demangling: wpa_config_parse_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.473 INFO analysis - extract_namespace: Demangled name: wpa_config_parse_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.475 INFO analysis - extract_namespace: Demangling: eap_peer_config_free_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.475 INFO analysis - extract_namespace: Demangled name: eap_peer_config_free_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.476 INFO analysis - extract_namespace: Demangling: wpa_config_process_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.476 INFO analysis - extract_namespace: Demangled name: wpa_config_process_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.478 INFO analysis - extract_namespace: Demangling: wpa_config_get_global_field_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.478 INFO analysis - extract_namespace: Demangled name: wpa_config_get_global_field_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.479 INFO analysis - extract_namespace: Demangling: wpa_config_get_num_global_field_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.479 INFO analysis - extract_namespace: Demangled name: wpa_config_get_num_global_field_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.480 INFO analysis - extract_namespace: Demangling: wpa_config_get_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.480 INFO analysis - extract_namespace: Demangled name: wpa_config_get_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.482 INFO analysis - extract_namespace: Demangling: wpa_config_dump_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.482 INFO analysis - extract_namespace: Demangled name: wpa_config_dump_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.483 INFO analysis - extract_namespace: Demangling: wpa_config_debug_dump_networks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.483 INFO analysis - extract_namespace: Demangled name: wpa_config_debug_dump_networks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.485 INFO analysis - extract_namespace: Demangling: wpa_config_alloc_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.485 INFO analysis - extract_namespace: Demangled name: wpa_config_alloc_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.486 INFO analysis - extract_namespace: Demangling: wpa_config_remove_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.486 INFO analysis - extract_namespace: Demangled name: wpa_config_remove_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.487 INFO analysis - extract_namespace: Demangling: wpa_config_free_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.487 INFO analysis - extract_namespace: Demangled name: wpa_config_free_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.489 INFO analysis - extract_namespace: Demangling: wpa_config_set_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.489 INFO analysis - extract_namespace: Demangled name: wpa_config_set_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.490 INFO analysis - extract_namespace: Demangling: wpa_config_get_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.490 INFO analysis - extract_namespace: Demangled name: wpa_config_get_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.492 INFO analysis - extract_namespace: Demangling: wpa_config_remove_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.492 INFO analysis - extract_namespace: Demangled name: wpa_config_remove_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.493 INFO analysis - extract_namespace: Demangling: wpa_config_free_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.493 INFO analysis - extract_namespace: Demangled name: wpa_config_free_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.494 INFO analysis - extract_namespace: Demangling: wpa_config_add_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.495 INFO analysis - extract_namespace: Demangled name: wpa_config_add_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.496 INFO analysis - extract_namespace: Demangling: wpa_config_get_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.496 INFO analysis - extract_namespace: Demangled name: wpa_config_get_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.497 INFO analysis - extract_namespace: Demangling: alloc_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.497 INFO analysis - extract_namespace: Demangled name: alloc_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.499 INFO analysis - extract_namespace: Demangling: alloc_int_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.499 INFO analysis - extract_namespace: Demangled name: alloc_int_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.500 INFO analysis - extract_namespace: Demangling: wpa_config_get_cred_no_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.500 INFO analysis - extract_namespace: Demangled name: wpa_config_get_cred_no_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.502 INFO analysis - extract_namespace: Demangling: wpa_config_set_cred_ois Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.502 INFO analysis - extract_namespace: Demangled name: wpa_config_set_cred_ois Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.503 INFO analysis - extract_namespace: Demangling: wpa_config_set_cred_req_conn_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.503 INFO analysis - extract_namespace: Demangled name: wpa_config_set_cred_req_conn_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.504 INFO analysis - extract_namespace: Demangling: wpa_config_set_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.504 INFO analysis - extract_namespace: Demangled name: wpa_config_set_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.506 INFO analysis - extract_namespace: Demangling: wpa_config_update_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.506 INFO analysis - extract_namespace: Demangled name: wpa_config_update_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.507 INFO analysis - extract_namespace: Demangling: wpa_config_get_no_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.507 INFO analysis - extract_namespace: Demangled name: wpa_config_get_no_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.509 INFO analysis - extract_namespace: Demangling: wpa_config_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.509 INFO analysis - extract_namespace: Demangled name: wpa_config_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.510 INFO analysis - extract_namespace: Demangling: wpa_config_get_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.510 INFO analysis - extract_namespace: Demangled name: wpa_config_get_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.511 INFO analysis - extract_namespace: Demangling: wpa_config_set_quoted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.512 INFO analysis - extract_namespace: Demangled name: wpa_config_set_quoted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.513 INFO analysis - extract_namespace: Demangling: wpa_config_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.513 INFO analysis - extract_namespace: Demangled name: wpa_config_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.514 INFO analysis - extract_namespace: Demangling: removed_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.514 INFO analysis - extract_namespace: Demangled name: removed_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.516 INFO analysis - extract_namespace: Demangling: wpa_config_set_network_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.516 INFO analysis - extract_namespace: Demangled name: wpa_config_set_network_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.517 INFO analysis - extract_namespace: Demangling: wpa_config_remove_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.517 INFO analysis - extract_namespace: Demangled name: wpa_config_remove_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.519 INFO analysis - extract_namespace: Demangling: wpa_config_update_prio_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.519 INFO analysis - extract_namespace: Demangled name: wpa_config_update_prio_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.520 INFO analysis - extract_namespace: Demangling: wpa_config_free_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.520 INFO analysis - extract_namespace: Demangled name: wpa_config_free_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.521 INFO analysis - extract_namespace: Demangling: eap_peer_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.521 INFO analysis - extract_namespace: Demangled name: eap_peer_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.523 INFO analysis - extract_namespace: Demangling: wpa_config_add_prio_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.523 INFO analysis - extract_namespace: Demangled name: wpa_config_add_prio_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.524 INFO analysis - extract_namespace: Demangling: wpa_config_add_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.524 INFO analysis - extract_namespace: Demangled name: wpa_config_add_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.526 INFO analysis - extract_namespace: Demangling: wpa_config_get_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.526 INFO analysis - extract_namespace: Demangled name: wpa_config_get_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.527 INFO analysis - extract_namespace: Demangling: wpa_config_foreach_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.527 INFO analysis - extract_namespace: Demangled name: wpa_config_foreach_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.528 INFO analysis - extract_namespace: Demangling: wpa_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.529 INFO analysis - extract_namespace: Demangled name: wpa_config_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.530 INFO analysis - extract_namespace: Demangling: wpa_config_flush_blobs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.530 INFO analysis - extract_namespace: Demangled name: wpa_config_flush_blobs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.531 INFO analysis - extract_namespace: Demangling: write_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.531 INFO analysis - extract_namespace: Demangled name: write_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.533 INFO analysis - extract_namespace: Demangling: write_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.533 INFO analysis - extract_namespace: Demangled name: write_auth_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.534 INFO analysis - extract_namespace: Demangling: write_group_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.534 INFO analysis - extract_namespace: Demangled name: write_group_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.536 INFO analysis - extract_namespace: Demangling: write_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.536 INFO analysis - extract_namespace: Demangled name: write_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.537 INFO analysis - extract_namespace: Demangling: write_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.537 INFO analysis - extract_namespace: Demangled name: write_pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.538 INFO analysis - extract_namespace: Demangling: write_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.538 INFO analysis - extract_namespace: Demangled name: write_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.540 INFO analysis - extract_namespace: Demangling: write_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.540 INFO analysis - extract_namespace: Demangled name: write_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.541 INFO analysis - extract_namespace: Demangling: write_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.541 INFO analysis - extract_namespace: Demangled name: write_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.543 INFO analysis - extract_namespace: Demangling: write_bssid_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.543 INFO analysis - extract_namespace: Demangled name: write_bssid_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.544 INFO analysis - extract_namespace: Demangling: write_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.544 INFO analysis - extract_namespace: Demangled name: write_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.546 INFO analysis - extract_namespace: Demangling: write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.546 INFO analysis - extract_namespace: Demangled name: write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.547 INFO analysis - extract_namespace: Demangling: write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.547 INFO analysis - extract_namespace: Demangled name: write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.548 INFO analysis - extract_namespace: Demangling: write_global_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.548 INFO analysis - extract_namespace: Demangled name: write_global_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.550 INFO analysis - extract_namespace: Demangling: wpa_config_read_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.550 INFO analysis - extract_namespace: Demangled name: wpa_config_read_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.551 INFO analysis - extract_namespace: Demangling: wpa_config_validate_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.551 INFO analysis - extract_namespace: Demangled name: wpa_config_validate_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.553 INFO analysis - extract_namespace: Demangling: wpa_config_write_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.553 INFO analysis - extract_namespace: Demangled name: wpa_config_write_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.554 INFO analysis - extract_namespace: Demangling: wpa_config_write_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.554 INFO analysis - extract_namespace: Demangled name: wpa_config_write_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.555 INFO analysis - extract_namespace: Demangling: wpa_config_write_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.555 INFO analysis - extract_namespace: Demangled name: wpa_config_write_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.557 INFO analysis - extract_namespace: Demangling: wpa_config_write_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.557 INFO analysis - extract_namespace: Demangled name: wpa_config_write_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.558 INFO analysis - extract_namespace: Demangling: wpa_config_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.558 INFO analysis - extract_namespace: Demangled name: wpa_config_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.560 INFO analysis - extract_namespace: Demangling: wpa_config_process_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.560 INFO analysis - extract_namespace: Demangled name: wpa_config_process_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.561 INFO analysis - extract_namespace: Demangling: wpa_config_read_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.561 INFO analysis - extract_namespace: Demangled name: wpa_config_read_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.562 INFO analysis - extract_namespace: Demangling: wpa_config_read_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.563 INFO analysis - extract_namespace: Demangled name: wpa_config_read_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.564 INFO analysis - extract_namespace: Demangling: wpa_config_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.564 INFO analysis - extract_namespace: Demangled name: wpa_config_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.565 INFO analysis - extract_namespace: Demangling: eap_register_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.565 INFO analysis - extract_namespace: Demangled name: eap_register_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.567 INFO analysis - extract_namespace: Demangling: bitmap_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.567 INFO analysis - extract_namespace: Demangled name: bitmap_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.568 INFO analysis - extract_namespace: Demangling: sme_event_unprot_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.568 INFO analysis - extract_namespace: Demangled name: sme_event_unprot_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.570 INFO analysis - extract_namespace: Demangling: mesh_mpm_action_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.570 INFO analysis - extract_namespace: Demangled name: mesh_mpm_action_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.571 INFO analysis - extract_namespace: Demangling: wpas_p2p_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.571 INFO analysis - extract_namespace: Demangled name: wpas_p2p_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.572 INFO analysis - extract_namespace: Demangling: wpas_event_cac_ms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.572 INFO analysis - extract_namespace: Demangled name: wpas_event_cac_ms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.574 INFO analysis - extract_namespace: Demangling: sme_event_assoc_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.574 INFO analysis - extract_namespace: Demangled name: sme_event_assoc_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.575 INFO analysis - extract_namespace: Demangling: wpas_ml_parse_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.575 INFO analysis - extract_namespace: Demangled name: wpas_ml_parse_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.577 INFO analysis - extract_namespace: Demangling: connect_fail_reason Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.577 INFO analysis - extract_namespace: Demangled name: connect_fail_reason Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.578 INFO analysis - extract_namespace: Demangling: wpa_drv_set_qos_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.578 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_qos_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.580 INFO analysis - extract_namespace: Demangling: wpas_qos_map_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.580 INFO analysis - extract_namespace: Demangled name: wpas_qos_map_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.581 INFO analysis - extract_namespace: Demangling: wpa_find_assoc_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.581 INFO analysis - extract_namespace: Demangled name: wpa_find_assoc_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.582 INFO analysis - extract_namespace: Demangling: multi_ap_process_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.582 INFO analysis - extract_namespace: Demangled name: multi_ap_process_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.584 INFO analysis - extract_namespace: Demangling: interworking_process_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.584 INFO analysis - extract_namespace: Demangled name: interworking_process_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.585 INFO analysis - extract_namespace: Demangling: wnm_process_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.585 INFO analysis - extract_namespace: Demangled name: wnm_process_assoc_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.587 INFO analysis - extract_namespace: Demangling: wpas_wps_partner_link_scan_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.587 INFO analysis - extract_namespace: Demangled name: wpas_wps_partner_link_scan_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.588 INFO analysis - extract_namespace: Demangling: wpas_wps_update_ap_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.588 INFO analysis - extract_namespace: Demangled name: wpas_wps_update_ap_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.590 INFO analysis - extract_namespace: Demangling: bgscan_notify_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.590 INFO analysis - extract_namespace: Demangled name: bgscan_notify_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.591 INFO analysis - extract_namespace: Demangling: autoscan_notify_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.591 INFO analysis - extract_namespace: Demangled name: autoscan_notify_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.592 INFO analysis - extract_namespace: Demangling: ml_link_probe_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.592 INFO analysis - extract_namespace: Demangled name: ml_link_probe_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.594 INFO analysis - extract_namespace: Demangling: sme_proc_obss_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.594 INFO analysis - extract_namespace: Demangled name: sme_proc_obss_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.595 INFO analysis - extract_namespace: Demangling: _wpa_supplicant_event_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.595 INFO analysis - extract_namespace: Demangled name: _wpa_supplicant_event_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.597 INFO analysis - extract_namespace: Demangling: wpa_supplicant_req_new_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.597 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_req_new_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.598 INFO analysis - extract_namespace: Demangling: wpas_wps_searching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.598 INFO analysis - extract_namespace: Demangled name: wpas_wps_searching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.599 INFO analysis - extract_namespace: Demangling: wpas_select_network_from_last_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.600 INFO analysis - extract_namespace: Demangled name: wpas_select_network_from_last_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.601 INFO analysis - extract_namespace: Demangling: wpas_reenabled_network_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.601 INFO analysis - extract_namespace: Demangled name: wpas_reenabled_network_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.602 INFO analysis - extract_namespace: Demangling: wpas_network_reenabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.602 INFO analysis - extract_namespace: Demangled name: wpas_network_reenabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.604 INFO analysis - extract_namespace: Demangling: wpa_supplicant_pick_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.604 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_pick_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.605 INFO analysis - extract_namespace: Demangling: wpa_supplicant_need_to_roam Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.605 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_need_to_roam Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.607 INFO analysis - extract_namespace: Demangling: wpa_supplicant_rsn_preauth_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.607 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_rsn_preauth_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.608 INFO analysis - extract_namespace: Demangling: wpa_supplicant_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.608 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.609 INFO analysis - extract_namespace: Demangling: wpa_supplicant_pick_new_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.610 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_pick_new_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.611 INFO analysis - extract_namespace: Demangling: wpas_trigger_6ghz_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.611 INFO analysis - extract_namespace: Demangled name: wpas_trigger_6ghz_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.612 INFO analysis - extract_namespace: Demangling: wpas_wps_partner_link_overlap_detect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.612 INFO analysis - extract_namespace: Demangled name: wpas_wps_partner_link_overlap_detect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.614 INFO analysis - extract_namespace: Demangling: wpas_wps_scan_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.614 INFO analysis - extract_namespace: Demangled name: wpas_wps_scan_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.615 INFO analysis - extract_namespace: Demangling: wpa_supplicant_scard_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.615 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_scard_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.617 INFO analysis - extract_namespace: Demangling: wpa_supplicant_connect_ml_missing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.617 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_connect_ml_missing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.618 INFO analysis - extract_namespace: Demangling: wpa_supplicant_need_to_roam_within_ess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.618 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_need_to_roam_within_ess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.619 INFO analysis - extract_namespace: Demangling: wpas_get_snr_signal_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.619 INFO analysis - extract_namespace: Demangled name: wpas_get_snr_signal_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.621 INFO analysis - extract_namespace: Demangling: wpas_get_est_throughput_from_bss_snr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.621 INFO analysis - extract_namespace: Demangled name: wpas_get_est_throughput_from_bss_snr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.622 INFO analysis - extract_namespace: Demangling: wpas_evaluate_band_score Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.622 INFO analysis - extract_namespace: Demangled name: wpas_evaluate_band_score Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.624 INFO analysis - extract_namespace: Demangling: wpa_supplicant_select_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.624 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_select_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.625 INFO analysis - extract_namespace: Demangling: wpa_scan_res_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.625 INFO analysis - extract_namespace: Demangled name: wpa_scan_res_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.627 INFO analysis - extract_namespace: Demangling: owe_trans_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.627 INFO analysis - extract_namespace: Demangled name: owe_trans_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.628 INFO analysis - extract_namespace: Demangling: disabled_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.628 INFO analysis - extract_namespace: Demangled name: disabled_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.629 INFO analysis - extract_namespace: Demangling: wpa_scan_res_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.630 INFO analysis - extract_namespace: Demangled name: wpa_scan_res_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.631 INFO analysis - extract_namespace: Demangling: wpas_temp_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.631 INFO analysis - extract_namespace: Demangled name: wpas_temp_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.632 INFO analysis - extract_namespace: Demangling: addr_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.632 INFO analysis - extract_namespace: Demangled name: addr_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.634 INFO analysis - extract_namespace: Demangling: wpa_supplicant_ssid_bss_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.634 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_ssid_bss_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.635 INFO analysis - extract_namespace: Demangling: wpa_supplicant_match_privacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.635 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_match_privacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.637 INFO analysis - extract_namespace: Demangling: bss_is_ess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.637 INFO analysis - extract_namespace: Demangled name: bss_is_ess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.638 INFO analysis - extract_namespace: Demangling: bss_is_pbss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.638 INFO analysis - extract_namespace: Demangled name: bss_is_pbss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.639 INFO analysis - extract_namespace: Demangling: freq_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.640 INFO analysis - extract_namespace: Demangled name: freq_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.641 INFO analysis - extract_namespace: Demangling: rate_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.641 INFO analysis - extract_namespace: Demangled name: rate_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.642 INFO analysis - extract_namespace: Demangling: wpas_valid_ml_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.642 INFO analysis - extract_namespace: Demangled name: wpas_valid_ml_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.644 INFO analysis - extract_namespace: Demangling: bss_is_dmg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.644 INFO analysis - extract_namespace: Demangled name: bss_is_dmg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.645 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.645 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.647 INFO analysis - extract_namespace: Demangling: wpas_wps_ssid_bss_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.647 INFO analysis - extract_namespace: Demangled name: wpas_wps_ssid_bss_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.648 INFO analysis - extract_namespace: Demangling: match_mac_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.648 INFO analysis - extract_namespace: Demangled name: match_mac_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.649 INFO analysis - extract_namespace: Demangling: wpa_supplicant_fast_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.650 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_fast_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.651 INFO analysis - extract_namespace: Demangling: disconnect_reason_recoverable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.651 INFO analysis - extract_namespace: Demangled name: disconnect_reason_recoverable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.652 INFO analysis - extract_namespace: Demangling: wpas_wps_reenable_networks_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.652 INFO analysis - extract_namespace: Demangled name: wpas_wps_reenable_networks_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.654 INFO analysis - extract_namespace: Demangling: wpas_p2p_4way_hs_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.654 INFO analysis - extract_namespace: Demangled name: wpas_p2p_4way_hs_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.655 INFO analysis - extract_namespace: Demangling: could_be_psk_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.655 INFO analysis - extract_namespace: Demangled name: could_be_psk_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.657 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_disassoc_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.657 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_disassoc_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.658 INFO analysis - extract_namespace: Demangling: wpa_supplicant_dynamic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.658 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_dynamic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.660 INFO analysis - extract_namespace: Demangling: wpa_supplicant_mark_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.660 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_mark_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.661 INFO analysis - extract_namespace: Demangling: wnm_bss_keep_alive_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.661 INFO analysis - extract_namespace: Demangled name: wnm_bss_keep_alive_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.662 INFO analysis - extract_namespace: Demangling: wpa_drv_configure_frame_filters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.663 INFO analysis - extract_namespace: Demangled name: wpa_drv_configure_frame_filters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.664 INFO analysis - extract_namespace: Demangling: sme_clear_on_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.664 INFO analysis - extract_namespace: Demangled name: sme_clear_on_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.665 INFO analysis - extract_namespace: Demangling: wpa_drv_set_4addr_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.665 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_4addr_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.667 INFO analysis - extract_namespace: Demangling: wpas_reset_mlo_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.667 INFO analysis - extract_namespace: Demangled name: wpas_reset_mlo_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.668 INFO analysis - extract_namespace: Demangling: wnm_bss_keep_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.668 INFO analysis - extract_namespace: Demangled name: wnm_bss_keep_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.670 INFO analysis - extract_namespace: Demangling: wpas_event_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.670 INFO analysis - extract_namespace: Demangled name: wpas_event_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.671 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.671 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.673 INFO analysis - extract_namespace: Demangling: sme_event_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.673 INFO analysis - extract_namespace: Demangled name: sme_event_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.674 INFO analysis - extract_namespace: Demangling: wpa_drv_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.674 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.675 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_wpa_any Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.676 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_wpa_any Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.677 INFO analysis - extract_namespace: Demangling: wpa_drv_get_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.677 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.678 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_new_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.678 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_new_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.680 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_link_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.680 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_link_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.681 INFO analysis - extract_namespace: Demangling: wpas_drv_get_sta_mlo_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.681 INFO analysis - extract_namespace: Demangled name: wpas_drv_get_sta_mlo_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.683 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_4addr_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.683 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_4addr_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.684 INFO analysis - extract_namespace: Demangling: wpas_wps_notify_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.684 INFO analysis - extract_namespace: Demangled name: wpas_wps_notify_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.686 INFO analysis - extract_namespace: Demangling: wpa_sm_set_ml_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.686 INFO analysis - extract_namespace: Demangled name: wpa_sm_set_ml_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.688 INFO analysis - extract_namespace: Demangling: wpas_fst_update_mb_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.688 INFO analysis - extract_namespace: Demangled name: wpas_fst_update_mb_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.689 INFO analysis - extract_namespace: Demangling: multi_ap_set_4addr_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.689 INFO analysis - extract_namespace: Demangled name: multi_ap_set_4addr_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.691 INFO analysis - extract_namespace: Demangling: wpa_supplicant_use_own_rsne_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.691 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_use_own_rsne_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.692 INFO analysis - extract_namespace: Demangling: wpa_supplicant_select_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.692 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_select_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.693 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_current_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.694 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_current_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.695 INFO analysis - extract_namespace: Demangling: wpa_supplicant_assoc_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.695 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_assoc_update_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.696 INFO analysis - extract_namespace: Demangling: wpa_drv_get_mlo_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.696 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_mlo_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.698 INFO analysis - extract_namespace: Demangling: wpa_drv_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.698 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.698 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.699 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.699 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.701 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.701 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.702 INFO analysis - extract_namespace: Demangling: sme_event_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.702 INFO analysis - extract_namespace: Demangled name: sme_event_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.704 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.704 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.705 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_assoc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.705 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_assoc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.707 INFO analysis - extract_namespace: Demangling: wpas_event_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.707 INFO analysis - extract_namespace: Demangled name: wpas_event_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.708 INFO analysis - extract_namespace: Demangling: wpas_event_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.708 INFO analysis - extract_namespace: Demangled name: wpas_event_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.710 INFO analysis - extract_namespace: Demangling: wpas_link_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.710 INFO analysis - extract_namespace: Demangled name: wpas_link_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.711 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_michael_mic_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.711 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_michael_mic_failure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.712 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.712 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.714 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_associnfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.714 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_associnfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.715 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_interface_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.715 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_interface_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.717 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_pmkid_candidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.717 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_pmkid_candidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.718 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.718 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.720 INFO analysis - extract_namespace: Demangling: wpas_event_assoc_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.720 INFO analysis - extract_namespace: Demangled name: wpas_event_assoc_reject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.721 INFO analysis - extract_namespace: Demangling: sme_event_auth_timed_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.721 INFO analysis - extract_namespace: Demangled name: sme_event_auth_timed_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.723 INFO analysis - extract_namespace: Demangling: sme_event_assoc_timed_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.723 INFO analysis - extract_namespace: Demangled name: sme_event_assoc_timed_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.724 INFO analysis - extract_namespace: Demangling: sme_event_ch_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.724 INFO analysis - extract_namespace: Demangled name: sme_event_ch_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.726 INFO analysis - extract_namespace: Demangling: wpas_p2p_update_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.726 INFO analysis - extract_namespace: Demangled name: wpas_p2p_update_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.727 INFO analysis - extract_namespace: Demangling: wpas_event_dfs_cac_started Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.727 INFO analysis - extract_namespace: Demangled name: wpas_event_dfs_cac_started Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.728 INFO analysis - extract_namespace: Demangling: wpas_event_dfs_cac_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.729 INFO analysis - extract_namespace: Demangled name: wpas_event_dfs_cac_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.730 INFO analysis - extract_namespace: Demangling: wpas_event_dfs_cac_aborted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.730 INFO analysis - extract_namespace: Demangled name: wpas_event_dfs_cac_aborted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.731 INFO analysis - extract_namespace: Demangling: wpas_event_rx_mgmt_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.731 INFO analysis - extract_namespace: Demangled name: wpas_event_rx_mgmt_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.733 INFO analysis - extract_namespace: Demangling: mesh_mpm_mgmt_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.733 INFO analysis - extract_namespace: Demangled name: mesh_mpm_mgmt_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.734 INFO analysis - extract_namespace: Demangling: wpas_p2p_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.734 INFO analysis - extract_namespace: Demangled name: wpas_p2p_probe_req_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.736 INFO analysis - extract_namespace: Demangling: wpas_p2p_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.736 INFO analysis - extract_namespace: Demangled name: wpas_p2p_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.737 INFO analysis - extract_namespace: Demangling: wpas_p2p_cancel_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.737 INFO analysis - extract_namespace: Demangled name: wpas_p2p_cancel_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.739 INFO analysis - extract_namespace: Demangling: wpa_bss_update_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.739 INFO analysis - extract_namespace: Demangled name: wpa_bss_update_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.740 INFO analysis - extract_namespace: Demangling: bgscan_notify_signal_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.740 INFO analysis - extract_namespace: Demangled name: bgscan_notify_signal_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.742 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.742 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_channel_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.743 INFO analysis - extract_namespace: Demangling: wpas_p2p_interface_unavailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.743 INFO analysis - extract_namespace: Demangled name: wpas_p2p_interface_unavailable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.744 INFO analysis - extract_namespace: Demangling: wpas_p2p_update_best_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.744 INFO analysis - extract_namespace: Demangled name: wpas_p2p_update_best_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.746 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_unprot_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.746 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_unprot_deauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.747 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_unprot_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.747 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_unprot_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.749 INFO analysis - extract_namespace: Demangling: wpa_supplicant_notify_avoid_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.749 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_notify_avoid_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.750 INFO analysis - extract_namespace: Demangling: bgscan_notify_beacon_loss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.750 INFO analysis - extract_namespace: Demangled name: bgscan_notify_beacon_loss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.752 INFO analysis - extract_namespace: Demangling: wpa_supplicant_event_port_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.752 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_event_port_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.753 INFO analysis - extract_namespace: Demangling: wpas_event_unprot_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.753 INFO analysis - extract_namespace: Demangled name: wpas_event_unprot_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.755 INFO analysis - extract_namespace: Demangling: wpas_tid_link_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.755 INFO analysis - extract_namespace: Demangled name: wpas_tid_link_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.756 INFO analysis - extract_namespace: Demangling: reg_init_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.756 INFO analysis - extract_namespace: Demangled name: reg_init_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.757 INFO analysis - extract_namespace: Demangling: reg_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.758 INFO analysis - extract_namespace: Demangled name: reg_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.759 INFO analysis - extract_namespace: Demangling: wpas_beacon_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.759 INFO analysis - extract_namespace: Demangled name: wpas_beacon_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.760 INFO analysis - extract_namespace: Demangling: wpa_drv_get_hw_feature_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.760 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_hw_feature_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.762 INFO analysis - extract_namespace: Demangling: wpa_drv_set_countermeasures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.762 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_countermeasures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.763 INFO analysis - extract_namespace: Demangling: wpa_supplicant_stop_countermeasures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.763 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_stop_countermeasures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.765 INFO analysis - extract_namespace: Demangling: wpa_wps_supplicant_fast_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.765 INFO analysis - extract_namespace: Demangled name: wpa_wps_supplicant_fast_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.766 INFO analysis - extract_namespace: Demangling: gas_query_dialog_token_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.766 INFO analysis - extract_namespace: Demangled name: gas_query_dialog_token_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.768 INFO analysis - extract_namespace: Demangling: gas_query_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.768 INFO analysis - extract_namespace: Demangled name: gas_query_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.769 INFO analysis - extract_namespace: Demangling: gas_query_tx_comeback_req_delay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.769 INFO analysis - extract_namespace: Demangled name: gas_query_tx_comeback_req_delay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.770 INFO analysis - extract_namespace: Demangling: gas_query_tx_comeback_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.771 INFO analysis - extract_namespace: Demangled name: gas_query_tx_comeback_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.772 INFO analysis - extract_namespace: Demangling: gas_query_tx_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.772 INFO analysis - extract_namespace: Demangled name: gas_query_tx_comeback_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.773 INFO analysis - extract_namespace: Demangling: gas_query_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.773 INFO analysis - extract_namespace: Demangled name: gas_query_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.775 INFO analysis - extract_namespace: Demangling: gas_query_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.775 INFO analysis - extract_namespace: Demangled name: gas_query_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.776 INFO analysis - extract_namespace: Demangling: gas_query_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.776 INFO analysis - extract_namespace: Demangled name: gas_query_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.778 INFO analysis - extract_namespace: Demangling: ms_from_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.778 INFO analysis - extract_namespace: Demangled name: ms_from_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.779 INFO analysis - extract_namespace: Demangling: gas_query_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.779 INFO analysis - extract_namespace: Demangled name: gas_query_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.781 INFO analysis - extract_namespace: Demangling: gas_query_rx_comeback_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.781 INFO analysis - extract_namespace: Demangled name: gas_query_rx_comeback_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.782 INFO analysis - extract_namespace: Demangling: gas_query_new_dialog_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.782 INFO analysis - extract_namespace: Demangled name: gas_query_new_dialog_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.784 INFO analysis - extract_namespace: Demangling: gas_query_tx_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.784 INFO analysis - extract_namespace: Demangled name: gas_query_tx_initial_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.785 INFO analysis - extract_namespace: Demangling: gas_result_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.785 INFO analysis - extract_namespace: Demangled name: gas_result_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.786 INFO analysis - extract_namespace: Demangling: gas_query_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.787 INFO analysis - extract_namespace: Demangled name: gas_query_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.788 INFO analysis - extract_namespace: Demangling: gas_query_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.788 INFO analysis - extract_namespace: Demangled name: gas_query_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.789 INFO analysis - extract_namespace: Demangling: gas_query_start_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.789 INFO analysis - extract_namespace: Demangled name: gas_query_start_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.791 INFO analysis - extract_namespace: Demangling: gas_query_set_sa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.791 INFO analysis - extract_namespace: Demangled name: gas_query_set_sa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.792 INFO analysis - extract_namespace: Demangling: gas_query_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.792 INFO analysis - extract_namespace: Demangled name: gas_query_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.794 INFO analysis - extract_namespace: Demangling: gas_query_rx_initial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.794 INFO analysis - extract_namespace: Demangled name: gas_query_rx_initial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.795 INFO analysis - extract_namespace: Demangling: gas_query_rx_comeback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.795 INFO analysis - extract_namespace: Demangled name: gas_query_rx_comeback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.797 INFO analysis - extract_namespace: Demangling: gas_query_get_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.797 INFO analysis - extract_namespace: Demangled name: gas_query_get_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.798 INFO analysis - extract_namespace: Demangling: gas_query_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.798 INFO analysis - extract_namespace: Demangled name: gas_query_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.800 INFO analysis - extract_namespace: Demangling: gas_query_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.800 INFO analysis - extract_namespace: Demangled name: gas_query_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.801 INFO analysis - extract_namespace: Demangling: gas_query_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.801 INFO analysis - extract_namespace: Demangled name: gas_query_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.802 INFO analysis - extract_namespace: Demangling: hs20_set_osu_access_permission Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.803 INFO analysis - extract_namespace: Demangled name: hs20_set_osu_access_permission Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.804 INFO analysis - extract_namespace: Demangling: hs20_remove_duplicate_icons Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.804 INFO analysis - extract_namespace: Demangled name: hs20_remove_duplicate_icons Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.805 INFO analysis - extract_namespace: Demangling: hs20_free_icon_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.805 INFO analysis - extract_namespace: Demangled name: hs20_free_icon_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.807 INFO analysis - extract_namespace: Demangling: hs20_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.807 INFO analysis - extract_namespace: Demangled name: hs20_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.808 INFO analysis - extract_namespace: Demangling: hs20_continue_icon_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.808 INFO analysis - extract_namespace: Demangled name: hs20_continue_icon_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.810 INFO analysis - extract_namespace: Demangling: hs20_free_osu_prov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.810 INFO analysis - extract_namespace: Demangled name: hs20_free_osu_prov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.811 INFO analysis - extract_namespace: Demangling: hs20_del_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.811 INFO analysis - extract_namespace: Demangled name: hs20_del_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.813 INFO analysis - extract_namespace: Demangling: hs20_free_osu_prov_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.813 INFO analysis - extract_namespace: Demangled name: hs20_free_osu_prov_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.814 INFO analysis - extract_namespace: Demangling: hs20_next_osu_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.814 INFO analysis - extract_namespace: Demangled name: hs20_next_osu_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.816 INFO analysis - extract_namespace: Demangling: hs20_anqp_send_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.816 INFO analysis - extract_namespace: Demangled name: hs20_anqp_send_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.817 INFO analysis - extract_namespace: Demangling: hs20_osu_fetch_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.817 INFO analysis - extract_namespace: Demangled name: hs20_osu_fetch_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.819 INFO analysis - extract_namespace: Demangling: hs20_build_anqp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.819 INFO analysis - extract_namespace: Demangled name: hs20_build_anqp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.820 INFO analysis - extract_namespace: Demangling: hs20_put_anqp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.820 INFO analysis - extract_namespace: Demangled name: hs20_put_anqp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.821 INFO analysis - extract_namespace: Demangling: hs20_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.822 INFO analysis - extract_namespace: Demangled name: hs20_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.823 INFO analysis - extract_namespace: Demangling: hs20_rx_t_c_acceptance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.823 INFO analysis - extract_namespace: Demangled name: hs20_rx_t_c_acceptance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.824 INFO analysis - extract_namespace: Demangling: hs20_rx_deauth_imminent_notice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.824 INFO analysis - extract_namespace: Demangled name: hs20_rx_deauth_imminent_notice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.826 INFO analysis - extract_namespace: Demangling: hs20_rx_subscription_remediation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.826 INFO analysis - extract_namespace: Demangled name: hs20_rx_subscription_remediation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.827 INFO analysis - extract_namespace: Demangling: hs20_cancel_fetch_osu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.827 INFO analysis - extract_namespace: Demangled name: hs20_cancel_fetch_osu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.829 INFO analysis - extract_namespace: Demangling: hs20_osu_scan_res_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.829 INFO analysis - extract_namespace: Demangled name: hs20_osu_scan_res_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.830 INFO analysis - extract_namespace: Demangling: hs20_start_osu_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.830 INFO analysis - extract_namespace: Demangled name: hs20_start_osu_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.832 INFO analysis - extract_namespace: Demangling: hs20_fetch_osu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.832 INFO analysis - extract_namespace: Demangled name: hs20_fetch_osu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.833 INFO analysis - extract_namespace: Demangling: hs20_osu_add_prov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.833 INFO analysis - extract_namespace: Demangled name: hs20_osu_add_prov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.835 INFO analysis - extract_namespace: Demangling: hs20_osu_icon_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.835 INFO analysis - extract_namespace: Demangled name: hs20_osu_icon_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.836 INFO analysis - extract_namespace: Demangling: hs20_icon_fetch_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.836 INFO analysis - extract_namespace: Demangled name: hs20_icon_fetch_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.838 INFO analysis - extract_namespace: Demangling: hs20_osu_icon_fetch_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.838 INFO analysis - extract_namespace: Demangled name: hs20_osu_icon_fetch_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.839 INFO analysis - extract_namespace: Demangling: hs20_notify_parse_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.839 INFO analysis - extract_namespace: Demangled name: hs20_notify_parse_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.841 INFO analysis - extract_namespace: Demangling: hs20_process_icon_binary_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.841 INFO analysis - extract_namespace: Demangled name: hs20_process_icon_binary_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.842 INFO analysis - extract_namespace: Demangling: hs20_parse_rx_hs20_anqp_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.842 INFO analysis - extract_namespace: Demangled name: hs20_parse_rx_hs20_anqp_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.843 INFO analysis - extract_namespace: Demangling: hs20_find_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.844 INFO analysis - extract_namespace: Demangled name: hs20_find_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.845 INFO analysis - extract_namespace: Demangling: hs20_get_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.845 INFO analysis - extract_namespace: Demangled name: hs20_get_icon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.846 INFO analysis - extract_namespace: Demangling: hs20_get_pps_mo_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.846 INFO analysis - extract_namespace: Demangled name: hs20_get_pps_mo_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.848 INFO analysis - extract_namespace: Demangling: get_hs20_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.848 INFO analysis - extract_namespace: Demangled name: get_hs20_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.849 INFO analysis - extract_namespace: Demangling: wpas_hs20_add_roam_cons_sel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.849 INFO analysis - extract_namespace: Demangled name: wpas_hs20_add_roam_cons_sel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.851 INFO analysis - extract_namespace: Demangling: wpas_hs20_add_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.851 INFO analysis - extract_namespace: Demangled name: wpas_hs20_add_indication Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.852 INFO analysis - extract_namespace: Demangling: is_hs20_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.852 INFO analysis - extract_namespace: Demangled name: is_hs20_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.854 INFO analysis - extract_namespace: Demangling: hs20_configure_frame_filters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.854 INFO analysis - extract_namespace: Demangled name: hs20_configure_frame_filters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.855 INFO analysis - extract_namespace: Demangling: interworking_parse_venue_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.855 INFO analysis - extract_namespace: Demangled name: interworking_parse_venue_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.857 INFO analysis - extract_namespace: Demangling: anqp_add_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.857 INFO analysis - extract_namespace: Demangled name: anqp_add_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.858 INFO analysis - extract_namespace: Demangling: roaming_partner_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.858 INFO analysis - extract_namespace: Demangled name: roaming_partner_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.860 INFO analysis - extract_namespace: Demangling: domain_name_list_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.860 INFO analysis - extract_namespace: Demangled name: domain_name_list_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.861 INFO analysis - extract_namespace: Demangling: roaming_prio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.861 INFO analysis - extract_namespace: Demangled name: roaming_prio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.863 INFO analysis - extract_namespace: Demangling: interworking_home_sp_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.863 INFO analysis - extract_namespace: Demangled name: interworking_home_sp_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.864 INFO analysis - extract_namespace: Demangling: interworking_credentials_available_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.864 INFO analysis - extract_namespace: Demangled name: interworking_credentials_available_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.865 INFO analysis - extract_namespace: Demangling: interworking_credentials_available_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.866 INFO analysis - extract_namespace: Demangled name: interworking_credentials_available_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.867 INFO analysis - extract_namespace: Demangling: interworking_credentials_available_3gpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.867 INFO analysis - extract_namespace: Demangled name: interworking_credentials_available_3gpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.868 INFO analysis - extract_namespace: Demangling: cred_prio_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.868 INFO analysis - extract_namespace: Demangled name: cred_prio_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.870 INFO analysis - extract_namespace: Demangling: interworking_credentials_available_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.870 INFO analysis - extract_namespace: Demangled name: interworking_credentials_available_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.871 INFO analysis - extract_namespace: Demangling: cred_no_required_oi_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.871 INFO analysis - extract_namespace: Demangled name: cred_no_required_oi_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.873 INFO analysis - extract_namespace: Demangling: cred_home_ois_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.873 INFO analysis - extract_namespace: Demangled name: cred_home_ois_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.874 INFO analysis - extract_namespace: Demangling: cred_roaming_consortiums_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.874 INFO analysis - extract_namespace: Demangled name: cred_roaming_consortiums_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.876 INFO analysis - extract_namespace: Demangling: cred_below_min_backhaul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.876 INFO analysis - extract_namespace: Demangled name: cred_below_min_backhaul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.877 INFO analysis - extract_namespace: Demangling: cred_over_max_bss_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.877 INFO analysis - extract_namespace: Demangled name: cred_over_max_bss_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.879 INFO analysis - extract_namespace: Demangling: cred_conn_capab_missing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.879 INFO analysis - extract_namespace: Demangled name: cred_conn_capab_missing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.880 INFO analysis - extract_namespace: Demangling: cred_excluded_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.880 INFO analysis - extract_namespace: Demangled name: cred_excluded_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.882 INFO analysis - extract_namespace: Demangling: has_proto_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.882 INFO analysis - extract_namespace: Demangled name: has_proto_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.883 INFO analysis - extract_namespace: Demangling: has_proto_port_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.883 INFO analysis - extract_namespace: Demangled name: has_proto_port_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.885 INFO analysis - extract_namespace: Demangling: oi_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.885 INFO analysis - extract_namespace: Demangled name: oi_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.886 INFO analysis - extract_namespace: Demangling: oi_element_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.886 INFO analysis - extract_namespace: Demangled name: oi_element_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.887 INFO analysis - extract_namespace: Demangling: oi_anqp_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.888 INFO analysis - extract_namespace: Demangled name: oi_anqp_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.889 INFO analysis - extract_namespace: Demangling: nai_realm_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.889 INFO analysis - extract_namespace: Demangled name: nai_realm_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.890 INFO analysis - extract_namespace: Demangling: nai_realm_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.891 INFO analysis - extract_namespace: Demangled name: nai_realm_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.892 INFO analysis - extract_namespace: Demangling: nai_realm_find_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.892 INFO analysis - extract_namespace: Demangled name: nai_realm_find_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.893 INFO analysis - extract_namespace: Demangling: nai_realm_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.893 INFO analysis - extract_namespace: Demangled name: nai_realm_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.895 INFO analysis - extract_namespace: Demangling: nai_realm_cred_username Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.895 INFO analysis - extract_namespace: Demangled name: nai_realm_cred_username Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.896 INFO analysis - extract_namespace: Demangling: nai_realm_cred_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.896 INFO analysis - extract_namespace: Demangled name: nai_realm_cred_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.898 INFO analysis - extract_namespace: Demangling: nai_realm_parse_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.898 INFO analysis - extract_namespace: Demangled name: nai_realm_parse_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.899 INFO analysis - extract_namespace: Demangling: nai_realm_parse_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.899 INFO analysis - extract_namespace: Demangled name: nai_realm_parse_eap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.901 INFO analysis - extract_namespace: Demangling: pick_best_roaming_partner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.901 INFO analysis - extract_namespace: Demangled name: pick_best_roaming_partner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.902 INFO analysis - extract_namespace: Demangling: interworking_credentials_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.902 INFO analysis - extract_namespace: Demangled name: interworking_credentials_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.904 INFO analysis - extract_namespace: Demangling: interworking_find_network_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.904 INFO analysis - extract_namespace: Demangled name: interworking_find_network_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.905 INFO analysis - extract_namespace: Demangling: interworking_home_sp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.905 INFO analysis - extract_namespace: Demangled name: interworking_home_sp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.907 INFO analysis - extract_namespace: Demangling: interworking_anqp_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.907 INFO analysis - extract_namespace: Demangled name: interworking_anqp_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.908 INFO analysis - extract_namespace: Demangling: anqp_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.908 INFO analysis - extract_namespace: Demangled name: anqp_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.910 INFO analysis - extract_namespace: Demangling: interworking_next_anqp_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.910 INFO analysis - extract_namespace: Demangled name: interworking_next_anqp_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.911 INFO analysis - extract_namespace: Demangling: interworking_match_anqp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.911 INFO analysis - extract_namespace: Demangled name: interworking_match_anqp_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.912 INFO analysis - extract_namespace: Demangling: interworking_anqp_send_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.913 INFO analysis - extract_namespace: Demangled name: interworking_anqp_send_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.914 INFO analysis - extract_namespace: Demangling: interworking_select_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.914 INFO analysis - extract_namespace: Demangled name: interworking_select_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.915 INFO analysis - extract_namespace: Demangling: interworking_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.916 INFO analysis - extract_namespace: Demangled name: interworking_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.917 INFO analysis - extract_namespace: Demangling: interworking_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.917 INFO analysis - extract_namespace: Demangled name: interworking_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.918 INFO analysis - extract_namespace: Demangling: interworking_connect_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.918 INFO analysis - extract_namespace: Demangled name: interworking_connect_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.920 INFO analysis - extract_namespace: Demangling: interworking_connect_3gpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.920 INFO analysis - extract_namespace: Demangled name: interworking_connect_3gpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.921 INFO analysis - extract_namespace: Demangling: already_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.921 INFO analysis - extract_namespace: Demangled name: already_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.923 INFO analysis - extract_namespace: Demangling: remove_duplicate_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.923 INFO analysis - extract_namespace: Demangled name: remove_duplicate_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.924 INFO analysis - extract_namespace: Demangling: interworking_set_hs20_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.924 INFO analysis - extract_namespace: Demangled name: interworking_set_hs20_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.926 INFO analysis - extract_namespace: Demangling: interworking_set_eap_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.926 INFO analysis - extract_namespace: Demangled name: interworking_set_eap_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.927 INFO analysis - extract_namespace: Demangling: cred_with_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.927 INFO analysis - extract_namespace: Demangled name: cred_with_roaming_consortium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.929 INFO analysis - extract_namespace: Demangling: additional_roaming_consortiums Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.929 INFO analysis - extract_namespace: Demangled name: additional_roaming_consortiums Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.930 INFO analysis - extract_namespace: Demangling: cred_with_nai_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.930 INFO analysis - extract_namespace: Demangled name: cred_with_nai_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.932 INFO analysis - extract_namespace: Demangling: cred_with_3gpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.932 INFO analysis - extract_namespace: Demangled name: cred_with_3gpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.933 INFO analysis - extract_namespace: Demangling: cred_with_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.933 INFO analysis - extract_namespace: Demangled name: cred_with_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.935 INFO analysis - extract_namespace: Demangling: cred_with_min_backhaul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.935 INFO analysis - extract_namespace: Demangled name: cred_with_min_backhaul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.936 INFO analysis - extract_namespace: Demangling: cred_with_conn_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.936 INFO analysis - extract_namespace: Demangled name: cred_with_conn_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.938 INFO analysis - extract_namespace: Demangling: anqp_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.938 INFO analysis - extract_namespace: Demangled name: anqp_build_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.939 INFO analysis - extract_namespace: Demangling: interworking_continue_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.939 INFO analysis - extract_namespace: Demangled name: interworking_continue_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.941 INFO analysis - extract_namespace: Demangling: interworking_parse_rx_anqp_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.941 INFO analysis - extract_namespace: Demangled name: interworking_parse_rx_anqp_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.942 INFO analysis - extract_namespace: Demangling: gas_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.942 INFO analysis - extract_namespace: Demangled name: gas_resp_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.944 INFO analysis - extract_namespace: Demangling: gas_send_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.944 INFO analysis - extract_namespace: Demangled name: gas_send_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.945 INFO analysis - extract_namespace: Demangling: interworking_scan_res_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.945 INFO analysis - extract_namespace: Demangled name: interworking_scan_res_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.946 INFO analysis - extract_namespace: Demangling: interworking_start_fetch_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.947 INFO analysis - extract_namespace: Demangled name: interworking_start_fetch_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.948 INFO analysis - extract_namespace: Demangling: interworking_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.948 INFO analysis - extract_namespace: Demangled name: interworking_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.949 INFO analysis - extract_namespace: Demangling: interworking_stop_fetch_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.950 INFO analysis - extract_namespace: Demangled name: interworking_stop_fetch_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.951 INFO analysis - extract_namespace: Demangling: anqp_send_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.951 INFO analysis - extract_namespace: Demangled name: anqp_send_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.952 INFO analysis - extract_namespace: Demangling: interworking_fetch_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.952 INFO analysis - extract_namespace: Demangled name: interworking_fetch_anqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.954 INFO analysis - extract_namespace: Demangling: wpas_dbus_unregister_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.954 INFO analysis - extract_namespace: Demangled name: wpas_dbus_unregister_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.955 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_sta_deauthorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.955 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_sta_deauthorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.957 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.957 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.958 INFO analysis - extract_namespace: Demangling: wpas_dbus_register_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.958 INFO analysis - extract_namespace: Demangled name: wpas_dbus_register_sta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.960 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_hs20_t_c_acceptance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.960 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_hs20_t_c_acceptance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.961 INFO analysis - extract_namespace: Demangling: wpas_notify_hs20_t_c_acceptance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.961 INFO analysis - extract_namespace: Demangled name: wpas_notify_hs20_t_c_acceptance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.963 INFO analysis - extract_namespace: Demangling: wpas_notify_signal_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.963 INFO analysis - extract_namespace: Demangled name: wpas_notify_signal_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.964 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_prop_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.964 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_prop_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.966 INFO analysis - extract_namespace: Demangling: wpas_notify_pmk_cache_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.966 INFO analysis - extract_namespace: Demangled name: wpas_notify_pmk_cache_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.967 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_interworking_select_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.967 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_interworking_select_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.969 INFO analysis - extract_namespace: Demangling: wpas_notify_interworking_select_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.969 INFO analysis - extract_namespace: Demangled name: wpas_notify_interworking_select_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.970 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_interworking_ap_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.970 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_interworking_ap_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.972 INFO analysis - extract_namespace: Demangling: wpas_notify_interworking_ap_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.972 INFO analysis - extract_namespace: Demangled name: wpas_notify_interworking_ap_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.973 INFO analysis - extract_namespace: Demangling: wpas_notify_network_type_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.973 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_type_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.975 INFO analysis - extract_namespace: Demangling: wpa_drv_roaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.975 INFO analysis - extract_namespace: Demangled name: wpa_drv_roaming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.976 INFO analysis - extract_namespace: Demangling: wpas_notify_network_bssid_set_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.976 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_bssid_set_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.978 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_psk_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.978 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_psk_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.979 INFO analysis - extract_namespace: Demangling: wpas_notify_psk_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.979 INFO analysis - extract_namespace: Demangled name: wpas_notify_psk_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.980 INFO analysis - extract_namespace: Demangling: wpas_notify_eap_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.981 INFO analysis - extract_namespace: Demangled name: wpas_notify_eap_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.982 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_eap_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.982 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_eap_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.983 INFO analysis - extract_namespace: Demangling: wpas_notify_eap_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.983 INFO analysis - extract_namespace: Demangled name: wpas_notify_eap_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.985 INFO analysis - extract_namespace: Demangling: wpas_notify_preq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.985 INFO analysis - extract_namespace: Demangled name: wpas_notify_preq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.986 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_certification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.986 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_certification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.988 INFO analysis - extract_namespace: Demangling: wpas_notify_certification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.988 INFO analysis - extract_namespace: Demangled name: wpas_notify_certification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.989 INFO analysis - extract_namespace: Demangling: wpas_notify_ap_sta_deauthorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.989 INFO analysis - extract_namespace: Demangled name: wpas_notify_ap_sta_deauthorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.991 INFO analysis - extract_namespace: Demangling: wpas_notify_ap_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.991 INFO analysis - extract_namespace: Demangled name: wpas_notify_ap_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.992 INFO analysis - extract_namespace: Demangling: wpas_notify_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.992 INFO analysis - extract_namespace: Demangled name: wpas_notify_sta_authorized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.994 INFO analysis - extract_namespace: Demangling: wpa_drv_resume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.994 INFO analysis - extract_namespace: Demangled name: wpa_drv_resume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.995 INFO analysis - extract_namespace: Demangling: wpas_notify_resume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.995 INFO analysis - extract_namespace: Demangled name: wpas_notify_resume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.997 INFO analysis - extract_namespace: Demangling: wpa_drv_suspend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.997 INFO analysis - extract_namespace: Demangled name: wpa_drv_suspend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.998 INFO analysis - extract_namespace: Demangling: wpas_notify_suspend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.998 INFO analysis - extract_namespace: Demangled name: wpas_notify_suspend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:14.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.000 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_debug_show_keys_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.000 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_debug_show_keys_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.001 INFO analysis - extract_namespace: Demangling: wpas_notify_debug_show_keys_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.001 INFO analysis - extract_namespace: Demangled name: wpas_notify_debug_show_keys_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.003 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_debug_timestamp_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.003 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_debug_timestamp_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.004 INFO analysis - extract_namespace: Demangling: wpas_notify_debug_timestamp_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.004 INFO analysis - extract_namespace: Demangled name: wpas_notify_debug_timestamp_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.006 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_debug_level_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.006 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_debug_level_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.007 INFO analysis - extract_namespace: Demangling: wpas_notify_debug_level_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.007 INFO analysis - extract_namespace: Demangled name: wpas_notify_debug_level_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.009 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_blob_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.009 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_blob_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.010 INFO analysis - extract_namespace: Demangling: wpas_notify_blob_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.010 INFO analysis - extract_namespace: Demangled name: wpas_notify_blob_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.012 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_blob_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.012 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_blob_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.013 INFO analysis - extract_namespace: Demangling: wpas_notify_blob_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.013 INFO analysis - extract_namespace: Demangled name: wpas_notify_blob_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.015 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_seen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.015 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_seen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.016 INFO analysis - extract_namespace: Demangling: wpas_dbus_bss_signal_prop_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.016 INFO analysis - extract_namespace: Demangled name: wpas_dbus_bss_signal_prop_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.018 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_rates_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.018 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_rates_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.019 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_ies_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.019 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_ies_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.020 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_wps_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.021 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_wps_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.022 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_rsnie_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.022 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_rsnie_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.023 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_wpaie_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.024 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_wpaie_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.025 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_mode_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.025 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_mode_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.026 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_privacy_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.026 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_privacy_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.028 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_signal_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.028 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_signal_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.029 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_freq_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.029 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_freq_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.031 INFO analysis - extract_namespace: Demangling: wpas_dbus_unregister_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.031 INFO analysis - extract_namespace: Demangled name: wpas_dbus_unregister_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.032 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.032 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.034 INFO analysis - extract_namespace: Demangling: wpas_dbus_register_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.034 INFO analysis - extract_namespace: Demangled name: wpas_dbus_register_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.035 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.035 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.037 INFO analysis - extract_namespace: Demangling: wpas_p2p_network_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.037 INFO analysis - extract_namespace: Demangled name: wpas_p2p_network_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.038 INFO analysis - extract_namespace: Demangling: network_is_persistent_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.038 INFO analysis - extract_namespace: Demangled name: network_is_persistent_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.040 INFO analysis - extract_namespace: Demangling: wpas_dbus_unregister_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.040 INFO analysis - extract_namespace: Demangled name: wpas_dbus_unregister_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.041 INFO analysis - extract_namespace: Demangling: wpa_drv_remove_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.041 INFO analysis - extract_namespace: Demangled name: wpa_drv_remove_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.043 INFO analysis - extract_namespace: Demangling: wpas_notify_network_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.043 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.044 INFO analysis - extract_namespace: Demangling: wpas_notify_persistent_group_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.044 INFO analysis - extract_namespace: Demangled name: wpas_notify_persistent_group_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.046 INFO analysis - extract_namespace: Demangling: wpas_notify_persistent_group_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.046 INFO analysis - extract_namespace: Demangled name: wpas_notify_persistent_group_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.047 INFO analysis - extract_namespace: Demangling: wpas_dbus_register_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.047 INFO analysis - extract_namespace: Demangled name: wpas_dbus_register_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.049 INFO analysis - extract_namespace: Demangling: wpas_notify_network_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.049 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.050 INFO analysis - extract_namespace: Demangling: wpas_notify_wps_event_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.050 INFO analysis - extract_namespace: Demangled name: wpas_notify_wps_event_pbc_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.052 INFO analysis - extract_namespace: Demangling: wpas_notify_wps_event_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.052 INFO analysis - extract_namespace: Demangled name: wpas_notify_wps_event_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.053 INFO analysis - extract_namespace: Demangling: wpas_notify_wps_event_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.053 INFO analysis - extract_namespace: Demangled name: wpas_notify_wps_event_fail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.055 INFO analysis - extract_namespace: Demangling: wpas_notify_wps_event_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.055 INFO analysis - extract_namespace: Demangled name: wpas_notify_wps_event_m2d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.056 INFO analysis - extract_namespace: Demangling: wpas_notify_wps_credential Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.056 INFO analysis - extract_namespace: Demangled name: wpas_notify_wps_credential Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.058 INFO analysis - extract_namespace: Demangling: wpas_wps_notify_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.058 INFO analysis - extract_namespace: Demangled name: wpas_wps_notify_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.059 INFO analysis - extract_namespace: Demangling: wpas_notify_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.059 INFO analysis - extract_namespace: Demangled name: wpas_notify_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.061 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_scan_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.061 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_scan_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.062 INFO analysis - extract_namespace: Demangling: wpas_notify_scan_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.062 INFO analysis - extract_namespace: Demangled name: wpas_notify_scan_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.064 INFO analysis - extract_namespace: Demangling: wpas_notify_scanning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.064 INFO analysis - extract_namespace: Demangled name: wpas_notify_scanning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.065 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_network_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.065 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_network_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.067 INFO analysis - extract_namespace: Demangling: wpas_notify_network_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.067 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.068 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_network_selected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.068 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_network_selected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.070 INFO analysis - extract_namespace: Demangling: wpas_notify_network_selected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.070 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_selected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.071 INFO analysis - extract_namespace: Demangling: wpas_dbus_signal_network_enabled_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.071 INFO analysis - extract_namespace: Demangled name: wpas_dbus_signal_network_enabled_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.073 INFO analysis - extract_namespace: Demangling: wpas_notify_network_enabled_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.073 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_enabled_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.074 INFO analysis - extract_namespace: Demangling: wpas_notify_auth_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.075 INFO analysis - extract_namespace: Demangled name: wpas_notify_auth_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.076 INFO analysis - extract_namespace: Demangling: wpas_notify_mac_address_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.076 INFO analysis - extract_namespace: Demangled name: wpas_notify_mac_address_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.077 INFO analysis - extract_namespace: Demangling: wpas_notify_bssid_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.078 INFO analysis - extract_namespace: Demangled name: wpas_notify_bssid_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.079 INFO analysis - extract_namespace: Demangling: wpas_notify_ap_scan_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.079 INFO analysis - extract_namespace: Demangled name: wpas_notify_ap_scan_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.080 INFO analysis - extract_namespace: Demangling: wpas_notify_network_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.081 INFO analysis - extract_namespace: Demangled name: wpas_notify_network_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.082 INFO analysis - extract_namespace: Demangling: wpas_notify_bss_tm_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.082 INFO analysis - extract_namespace: Demangled name: wpas_notify_bss_tm_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.083 INFO analysis - extract_namespace: Demangling: wpas_notify_session_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.084 INFO analysis - extract_namespace: Demangled name: wpas_notify_session_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.085 INFO analysis - extract_namespace: Demangling: wpas_notify_roam_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.085 INFO analysis - extract_namespace: Demangled name: wpas_notify_roam_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.086 INFO analysis - extract_namespace: Demangling: wpas_notify_roam_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.087 INFO analysis - extract_namespace: Demangled name: wpas_notify_roam_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.088 INFO analysis - extract_namespace: Demangling: wpas_notify_assoc_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.088 INFO analysis - extract_namespace: Demangled name: wpas_notify_assoc_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.089 INFO analysis - extract_namespace: Demangling: wpas_notify_auth_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.089 INFO analysis - extract_namespace: Demangled name: wpas_notify_auth_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.091 INFO analysis - extract_namespace: Demangling: wpas_notify_disconnect_reason Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.091 INFO analysis - extract_namespace: Demangled name: wpas_notify_disconnect_reason Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.092 INFO analysis - extract_namespace: Demangling: sme_state_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.092 INFO analysis - extract_namespace: Demangled name: sme_state_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.094 INFO analysis - extract_namespace: Demangling: wpas_p2p_notif_disconnected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.094 INFO analysis - extract_namespace: Demangled name: wpas_p2p_notif_disconnected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.095 INFO analysis - extract_namespace: Demangling: wpas_p2p_notif_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.095 INFO analysis - extract_namespace: Demangled name: wpas_p2p_notif_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.097 INFO analysis - extract_namespace: Demangling: wpas_notify_state_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.097 INFO analysis - extract_namespace: Demangled name: wpas_notify_state_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.098 INFO analysis - extract_namespace: Demangling: wpas_dbus_unregister_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.098 INFO analysis - extract_namespace: Demangled name: wpas_dbus_unregister_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.100 INFO analysis - extract_namespace: Demangling: wpas_notify_iface_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.100 INFO analysis - extract_namespace: Demangled name: wpas_notify_iface_removed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.101 INFO analysis - extract_namespace: Demangling: wpas_dbus_register_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.101 INFO analysis - extract_namespace: Demangled name: wpas_dbus_register_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.103 INFO analysis - extract_namespace: Demangling: wpas_notify_iface_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.103 INFO analysis - extract_namespace: Demangled name: wpas_notify_iface_added Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.104 INFO analysis - extract_namespace: Demangling: wpas_notify_supplicant_deinitialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.104 INFO analysis - extract_namespace: Demangled name: wpas_notify_supplicant_deinitialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.106 INFO analysis - extract_namespace: Demangling: wpas_notify_supplicant_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.106 INFO analysis - extract_namespace: Demangled name: wpas_notify_supplicant_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.107 INFO analysis - extract_namespace: Demangling: offchannel_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.107 INFO analysis - extract_namespace: Demangled name: offchannel_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.109 INFO analysis - extract_namespace: Demangling: offchannel_clear_pending_action_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.109 INFO analysis - extract_namespace: Demangled name: offchannel_clear_pending_action_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.110 INFO analysis - extract_namespace: Demangling: wpas_send_action_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.110 INFO analysis - extract_namespace: Demangled name: wpas_send_action_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.112 INFO analysis - extract_namespace: Demangling: wpas_get_tx_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.112 INFO analysis - extract_namespace: Demangled name: wpas_get_tx_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.113 INFO analysis - extract_namespace: Demangling: wpa_drv_remain_on_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.113 INFO analysis - extract_namespace: Demangled name: wpa_drv_remain_on_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.115 INFO analysis - extract_namespace: Demangling: offchannel_send_action_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.115 INFO analysis - extract_namespace: Demangled name: offchannel_send_action_tx_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.116 INFO analysis - extract_namespace: Demangling: offchannel_pending_action_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.116 INFO analysis - extract_namespace: Demangled name: offchannel_pending_action_tx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.118 INFO analysis - extract_namespace: Demangling: offchannel_cancel_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.118 INFO analysis - extract_namespace: Demangled name: offchannel_cancel_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.119 INFO analysis - extract_namespace: Demangling: offchannel_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.119 INFO analysis - extract_namespace: Demangled name: offchannel_remain_on_channel_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.121 INFO analysis - extract_namespace: Demangling: wpa_drv_cancel_remain_on_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.121 INFO analysis - extract_namespace: Demangled name: wpa_drv_cancel_remain_on_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.122 INFO analysis - extract_namespace: Demangling: wpa_drv_send_action_cancel_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.122 INFO analysis - extract_namespace: Demangled name: wpa_drv_send_action_cancel_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.124 INFO analysis - extract_namespace: Demangling: offchannel_send_action_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.124 INFO analysis - extract_namespace: Demangled name: offchannel_send_action_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.125 INFO analysis - extract_namespace: Demangling: offchannel_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.125 INFO analysis - extract_namespace: Demangled name: offchannel_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.127 INFO analysis - extract_namespace: Demangling: get_center_160mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.127 INFO analysis - extract_namespace: Demangled name: get_center_160mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.128 INFO analysis - extract_namespace: Demangling: get_center_80mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.128 INFO analysis - extract_namespace: Demangled name: get_center_80mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.130 INFO analysis - extract_namespace: Demangling: wpas_supp_op_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.130 INFO analysis - extract_namespace: Demangled name: wpas_supp_op_classes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.131 INFO analysis - extract_namespace: Demangling: wpas_op_class_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.131 INFO analysis - extract_namespace: Demangled name: wpas_op_class_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.133 INFO analysis - extract_namespace: Demangling: verify_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.133 INFO analysis - extract_namespace: Demangled name: verify_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.134 INFO analysis - extract_namespace: Demangling: allow_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.134 INFO analysis - extract_namespace: Demangled name: allow_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.136 INFO analysis - extract_namespace: Demangling: verify_80mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.136 INFO analysis - extract_namespace: Demangled name: verify_80mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.137 INFO analysis - extract_namespace: Demangling: verify_160mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.137 INFO analysis - extract_namespace: Demangled name: verify_160mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.139 INFO analysis - extract_namespace: Demangling: wpas_sta_secondary_channel_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.139 INFO analysis - extract_namespace: Demangled name: wpas_sta_secondary_channel_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.140 INFO analysis - extract_namespace: Demangling: wpas_supp_op_class_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.140 INFO analysis - extract_namespace: Demangled name: wpas_supp_op_class_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.142 INFO analysis - extract_namespace: Demangling: set_frame_classifier_type4_ipv6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.142 INFO analysis - extract_namespace: Demangled name: set_frame_classifier_type4_ipv6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.143 INFO analysis - extract_namespace: Demangling: set_frame_classifier_type4_ipv4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.143 INFO analysis - extract_namespace: Demangled name: set_frame_classifier_type4_ipv4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.145 INFO analysis - extract_namespace: Demangling: dscp_valid_domain_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.145 INFO analysis - extract_namespace: Demangled name: dscp_valid_domain_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.146 INFO analysis - extract_namespace: Demangling: write_ipv6_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.146 INFO analysis - extract_namespace: Demangled name: write_ipv6_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.148 INFO analysis - extract_namespace: Demangling: write_ipv4_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.148 INFO analysis - extract_namespace: Demangled name: write_ipv4_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.149 INFO analysis - extract_namespace: Demangling: wpas_set_frame_classifier_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.149 INFO analysis - extract_namespace: Demangled name: wpas_set_frame_classifier_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.151 INFO analysis - extract_namespace: Demangling: WPA_PUT_LE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.151 INFO analysis - extract_namespace: Demangled name: WPA_PUT_LE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.152 INFO analysis - extract_namespace: Demangling: wpabuf_put_le24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.152 INFO analysis - extract_namespace: Demangled name: wpabuf_put_le24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.154 INFO analysis - extract_namespace: Demangling: wpas_populate_type10_classifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.154 INFO analysis - extract_namespace: Demangled name: wpas_populate_type10_classifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.155 INFO analysis - extract_namespace: Demangling: wpas_populate_type4_classifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.155 INFO analysis - extract_namespace: Demangled name: wpas_populate_type4_classifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.157 INFO analysis - extract_namespace: Demangling: tclas_elem_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.157 INFO analysis - extract_namespace: Demangled name: tclas_elem_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.158 INFO analysis - extract_namespace: Demangling: tclas_elem_required Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.158 INFO analysis - extract_namespace: Demangled name: tclas_elem_required Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.160 INFO analysis - extract_namespace: Demangling: qos_char_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.160 INFO analysis - extract_namespace: Demangled name: qos_char_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.161 INFO analysis - extract_namespace: Demangling: wpas_send_dscp_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.161 INFO analysis - extract_namespace: Demangled name: wpas_send_dscp_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.163 INFO analysis - extract_namespace: Demangling: wpas_send_dscp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.163 INFO analysis - extract_namespace: Demangled name: wpas_send_dscp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.164 INFO analysis - extract_namespace: Demangling: wpas_add_dscp_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.165 INFO analysis - extract_namespace: Demangled name: wpas_add_dscp_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.166 INFO analysis - extract_namespace: Demangling: wpas_fill_dscp_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.166 INFO analysis - extract_namespace: Demangled name: wpas_fill_dscp_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.167 INFO analysis - extract_namespace: Demangling: wpas_handle_qos_mgmt_recv_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.168 INFO analysis - extract_namespace: Demangled name: wpas_handle_qos_mgmt_recv_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.169 INFO analysis - extract_namespace: Demangling: wpas_wait_for_dscp_req_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.169 INFO analysis - extract_namespace: Demangled name: wpas_wait_for_dscp_req_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.170 INFO analysis - extract_namespace: Demangling: wpas_dscp_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.171 INFO analysis - extract_namespace: Demangled name: wpas_dscp_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.172 INFO analysis - extract_namespace: Demangling: wpas_clear_active_scs_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.172 INFO analysis - extract_namespace: Demangled name: wpas_clear_active_scs_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.173 INFO analysis - extract_namespace: Demangling: wpas_scs_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.174 INFO analysis - extract_namespace: Demangled name: wpas_scs_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.175 INFO analysis - extract_namespace: Demangling: free_up_scs_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.175 INFO analysis - extract_namespace: Demangled name: free_up_scs_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.176 INFO analysis - extract_namespace: Demangling: scs_request_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.177 INFO analysis - extract_namespace: Demangled name: scs_request_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.178 INFO analysis - extract_namespace: Demangling: free_up_tclas_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.178 INFO analysis - extract_namespace: Demangled name: free_up_tclas_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.179 INFO analysis - extract_namespace: Demangling: wpas_handle_robust_av_scs_recv_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.180 INFO analysis - extract_namespace: Demangled name: wpas_handle_robust_av_scs_recv_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.181 INFO analysis - extract_namespace: Demangling: wpas_handle_assoc_resp_qos_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.181 INFO analysis - extract_namespace: Demangled name: wpas_handle_assoc_resp_qos_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.182 INFO analysis - extract_namespace: Demangling: wpas_handle_assoc_resp_mscs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.183 INFO analysis - extract_namespace: Demangled name: wpas_handle_assoc_resp_mscs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.184 INFO analysis - extract_namespace: Demangling: wpas_parse_mscs_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.184 INFO analysis - extract_namespace: Demangled name: wpas_parse_mscs_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.186 INFO analysis - extract_namespace: Demangling: wpas_handle_robust_av_recv_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.186 INFO analysis - extract_namespace: Demangled name: wpas_handle_robust_av_recv_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.187 INFO analysis - extract_namespace: Demangling: wpas_populate_scs_descriptor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.187 INFO analysis - extract_namespace: Demangled name: wpas_populate_scs_descriptor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.189 INFO analysis - extract_namespace: Demangling: allocate_scs_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.189 INFO analysis - extract_namespace: Demangled name: allocate_scs_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.190 INFO analysis - extract_namespace: Demangling: wpas_send_scs_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.190 INFO analysis - extract_namespace: Demangled name: wpas_send_scs_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.192 INFO analysis - extract_namespace: Demangling: wpas_send_mscs_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.192 INFO analysis - extract_namespace: Demangled name: wpas_send_mscs_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.193 INFO analysis - extract_namespace: Demangling: wpas_populate_mscs_descriptor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.193 INFO analysis - extract_namespace: Demangled name: wpas_populate_mscs_descriptor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.195 INFO analysis - extract_namespace: Demangling: wpas_p2p_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.195 INFO analysis - extract_namespace: Demangled name: wpas_p2p_in_progress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.196 INFO analysis - extract_namespace: Demangling: WPA_PUT_LE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.196 INFO analysis - extract_namespace: Demangled name: WPA_PUT_LE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.198 INFO analysis - extract_namespace: Demangling: wpas_beacon_rep_add_frame_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.198 INFO analysis - extract_namespace: Demangled name: wpas_beacon_rep_add_frame_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.199 INFO analysis - extract_namespace: Demangling: wpas_add_beacon_rep_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.199 INFO analysis - extract_namespace: Demangled name: wpas_add_beacon_rep_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.201 INFO analysis - extract_namespace: Demangling: wpas_rrm_report_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.201 INFO analysis - extract_namespace: Demangled name: wpas_rrm_report_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.202 INFO analysis - extract_namespace: Demangling: wpas_add_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.202 INFO analysis - extract_namespace: Demangled name: wpas_add_channel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.204 INFO analysis - extract_namespace: Demangling: wpas_channel_report_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.204 INFO analysis - extract_namespace: Demangled name: wpas_channel_report_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.205 INFO analysis - extract_namespace: Demangling: wpas_add_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.205 INFO analysis - extract_namespace: Demangled name: wpas_add_channels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.207 INFO analysis - extract_namespace: Demangling: wpas_op_class_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.207 INFO analysis - extract_namespace: Demangled name: wpas_op_class_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.208 INFO analysis - extract_namespace: Demangling: wpas_beacon_request_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.208 INFO analysis - extract_namespace: Demangled name: wpas_beacon_request_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.210 INFO analysis - extract_namespace: Demangling: wpas_beacon_rep_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.210 INFO analysis - extract_namespace: Demangled name: wpas_beacon_rep_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.211 INFO analysis - extract_namespace: Demangling: wpas_add_beacon_rep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.211 INFO analysis - extract_namespace: Demangled name: wpas_add_beacon_rep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.213 INFO analysis - extract_namespace: Demangling: wpas_beacon_rep_no_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.213 INFO analysis - extract_namespace: Demangled name: wpas_beacon_rep_no_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.214 INFO analysis - extract_namespace: Demangling: wpas_get_op_chan_phy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.214 INFO analysis - extract_namespace: Demangled name: wpas_get_op_chan_phy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.216 INFO analysis - extract_namespace: Demangling: wpas_rm_handle_beacon_req_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.216 INFO analysis - extract_namespace: Demangled name: wpas_rm_handle_beacon_req_subelem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.217 INFO analysis - extract_namespace: Demangling: wpas_rm_handle_beacon_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.217 INFO analysis - extract_namespace: Demangled name: wpas_rm_handle_beacon_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.219 INFO analysis - extract_namespace: Demangling: wpas_rrm_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.219 INFO analysis - extract_namespace: Demangled name: wpas_rrm_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.220 INFO analysis - extract_namespace: Demangling: wpas_clear_beacon_rep_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.220 INFO analysis - extract_namespace: Demangled name: wpas_clear_beacon_rep_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.222 INFO analysis - extract_namespace: Demangling: wpas_rrm_refuse_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.222 INFO analysis - extract_namespace: Demangled name: wpas_rrm_refuse_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.223 INFO analysis - extract_namespace: Demangling: wpas_rrm_send_msr_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.223 INFO analysis - extract_namespace: Demangled name: wpas_rrm_send_msr_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.225 INFO analysis - extract_namespace: Demangling: wpas_rrm_beacon_rep_update_last_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.225 INFO analysis - extract_namespace: Demangled name: wpas_rrm_beacon_rep_update_last_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.226 INFO analysis - extract_namespace: Demangling: wpas_rrm_send_msr_report_mpdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.226 INFO analysis - extract_namespace: Demangled name: wpas_rrm_send_msr_report_mpdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.228 INFO analysis - extract_namespace: Demangling: wpas_rrm_build_lci_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.228 INFO analysis - extract_namespace: Demangled name: wpas_rrm_build_lci_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.229 INFO analysis - extract_namespace: Demangling: wpas_rrm_handle_msr_req_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.229 INFO analysis - extract_namespace: Demangled name: wpas_rrm_handle_msr_req_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.231 INFO analysis - extract_namespace: Demangling: wpas_beacon_rep_scan_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.231 INFO analysis - extract_namespace: Demangled name: wpas_beacon_rep_scan_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.232 INFO analysis - extract_namespace: Demangling: wpas_beacon_rep_scan_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.233 INFO analysis - extract_namespace: Demangled name: wpas_beacon_rep_scan_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.234 INFO analysis - extract_namespace: Demangling: wpas_rrm_handle_link_measurement_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.234 INFO analysis - extract_namespace: Demangled name: wpas_rrm_handle_link_measurement_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.235 INFO analysis - extract_namespace: Demangling: wpas_rrm_process_msr_req_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.236 INFO analysis - extract_namespace: Demangled name: wpas_rrm_process_msr_req_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.237 INFO analysis - extract_namespace: Demangling: wpas_rrm_handle_radio_measurement_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.237 INFO analysis - extract_namespace: Demangled name: wpas_rrm_handle_radio_measurement_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.238 INFO analysis - extract_namespace: Demangling: wpas_rrm_send_neighbor_rep_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.239 INFO analysis - extract_namespace: Demangled name: wpas_rrm_send_neighbor_rep_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.240 INFO analysis - extract_namespace: Demangling: wpas_rrm_neighbor_rep_timeout_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.240 INFO analysis - extract_namespace: Demangled name: wpas_rrm_neighbor_rep_timeout_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.242 INFO analysis - extract_namespace: Demangling: wpas_rrm_process_neighbor_rep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.242 INFO analysis - extract_namespace: Demangled name: wpas_rrm_process_neighbor_rep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.243 INFO analysis - extract_namespace: Demangling: wpas_rrm_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.243 INFO analysis - extract_namespace: Demangled name: wpas_rrm_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.245 INFO analysis - extract_namespace: Demangling: interpolate_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.245 INFO analysis - extract_namespace: Demangled name: interpolate_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.246 INFO analysis - extract_namespace: Demangling: max_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.246 INFO analysis - extract_namespace: Demangled name: max_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.248 INFO analysis - extract_namespace: Demangling: wpa_drv_stop_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.248 INFO analysis - extract_namespace: Demangled name: wpa_drv_stop_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.249 INFO analysis - extract_namespace: Demangling: wpa_drv_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.249 INFO analysis - extract_namespace: Demangled name: wpa_drv_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.251 INFO analysis - extract_namespace: Demangling: wpa_add_scan_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.251 INFO analysis - extract_namespace: Demangled name: wpa_add_scan_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.252 INFO analysis - extract_namespace: Demangling: wpa_supplicant_build_filter_ssids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.252 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_build_filter_ssids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.254 INFO analysis - extract_namespace: Demangling: wpa_supplicant_optimize_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.254 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_optimize_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.255 INFO analysis - extract_namespace: Demangling: wpa_set_scan_ssids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.255 INFO analysis - extract_namespace: Demangled name: wpa_set_scan_ssids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.257 INFO analysis - extract_namespace: Demangling: wpa_add_owe_scan_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.257 INFO analysis - extract_namespace: Demangled name: wpa_add_owe_scan_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.258 INFO analysis - extract_namespace: Demangling: wpa_supplicant_assoc_try Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.258 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_assoc_try Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.260 INFO analysis - extract_namespace: Demangling: wpa_supplicant_req_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.260 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_req_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.261 INFO analysis - extract_namespace: Demangling: wpa_supplicant_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.261 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.263 INFO analysis - extract_namespace: Demangling: wpa_supplicant_enabled_networks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.263 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_enabled_networks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.264 INFO analysis - extract_namespace: Demangling: wpa_supplicant_gen_assoc_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.264 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_gen_assoc_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.266 INFO analysis - extract_namespace: Demangling: wpa_set_ssids_from_scan_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.266 INFO analysis - extract_namespace: Demangled name: wpa_set_ssids_from_scan_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.267 INFO analysis - extract_namespace: Demangling: wpa_supplicant_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.267 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_extra_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.269 INFO analysis - extract_namespace: Demangling: wpa_setband_scan_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.269 INFO analysis - extract_namespace: Demangled name: wpa_setband_scan_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.270 INFO analysis - extract_namespace: Demangling: wpa_setup_mac_addr_rand_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.270 INFO analysis - extract_namespace: Demangled name: wpa_setup_mac_addr_rand_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.272 INFO analysis - extract_namespace: Demangling: wpa_supplicant_trigger_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.272 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_trigger_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.273 INFO analysis - extract_namespace: Demangling: wpa_scan_clone_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.273 INFO analysis - extract_namespace: Demangled name: wpa_scan_clone_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.275 INFO analysis - extract_namespace: Demangling: wpas_trigger_scan_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.275 INFO analysis - extract_namespace: Demangled name: wpas_trigger_scan_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.276 INFO analysis - extract_namespace: Demangling: wpa_scan_free_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.277 INFO analysis - extract_namespace: Demangled name: wpa_scan_free_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.278 INFO analysis - extract_namespace: Demangling: wpa_supplicant_notify_scanning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.278 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_notify_scanning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.279 INFO analysis - extract_namespace: Demangling: wpa_drv_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.280 INFO analysis - extract_namespace: Demangled name: wpa_drv_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.281 INFO analysis - extract_namespace: Demangling: wpa_add_scan_freqs_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.281 INFO analysis - extract_namespace: Demangled name: wpa_add_scan_freqs_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.283 INFO analysis - extract_namespace: Demangling: wpa_supplicant_ml_probe_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.283 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_ml_probe_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.284 INFO analysis - extract_namespace: Demangling: wpa_drv_get_ext_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.284 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_ext_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.286 INFO analysis - extract_namespace: Demangling: wpas_add_interworking_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.286 INFO analysis - extract_namespace: Demangled name: wpas_add_interworking_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.287 INFO analysis - extract_namespace: Demangling: wpas_scan_restart_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.287 INFO analysis - extract_namespace: Demangled name: wpas_scan_restart_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.289 INFO analysis - extract_namespace: Demangling: wpa_supplicant_cancel_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.289 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_cancel_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.290 INFO analysis - extract_namespace: Demangling: wpa_supplicant_sched_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.290 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_sched_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.292 INFO analysis - extract_namespace: Demangling: wpa_supplicant_stop_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.292 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_stop_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.293 INFO analysis - extract_namespace: Demangling: wpas_scan_reset_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.293 INFO analysis - extract_namespace: Demangled name: wpas_scan_reset_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.295 INFO analysis - extract_namespace: Demangling: wpas_sched_scan_plans_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.295 INFO analysis - extract_namespace: Demangled name: wpas_sched_scan_plans_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.296 INFO analysis - extract_namespace: Demangling: wpa_drv_abort_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.296 INFO analysis - extract_namespace: Demangled name: wpa_drv_abort_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.298 INFO analysis - extract_namespace: Demangling: wpas_abort_ongoing_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.298 INFO analysis - extract_namespace: Demangled name: wpas_abort_ongoing_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.299 INFO analysis - extract_namespace: Demangling: wpas_mac_addr_rand_scan_get_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.299 INFO analysis - extract_namespace: Demangled name: wpas_mac_addr_rand_scan_get_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.301 INFO analysis - extract_namespace: Demangling: wpas_mac_addr_rand_scan_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.301 INFO analysis - extract_namespace: Demangled name: wpas_mac_addr_rand_scan_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.302 INFO analysis - extract_namespace: Demangling: wpas_mac_addr_rand_scan_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.302 INFO analysis - extract_namespace: Demangled name: wpas_mac_addr_rand_scan_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.304 INFO analysis - extract_namespace: Demangling: wpas_stop_pno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.304 INFO analysis - extract_namespace: Demangled name: wpas_stop_pno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.305 INFO analysis - extract_namespace: Demangling: wpas_start_pno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.305 INFO analysis - extract_namespace: Demangled name: wpas_start_pno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.307 INFO analysis - extract_namespace: Demangling: wpa_supplicant_cancel_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.307 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_cancel_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.308 INFO analysis - extract_namespace: Demangling: wpa_scan_set_relative_rssi_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.308 INFO analysis - extract_namespace: Demangled name: wpa_scan_set_relative_rssi_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.310 INFO analysis - extract_namespace: Demangling: wpa_supplicant_start_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.310 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_start_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.311 INFO analysis - extract_namespace: Demangling: wpas_scan_scheduled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.312 INFO analysis - extract_namespace: Demangled name: wpas_scan_scheduled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.313 INFO analysis - extract_namespace: Demangling: scan_only_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.313 INFO analysis - extract_namespace: Demangled name: scan_only_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.315 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.315 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.316 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.316 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.318 INFO analysis - extract_namespace: Demangling: wpa_scan_result_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.318 INFO analysis - extract_namespace: Demangled name: wpa_scan_result_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.319 INFO analysis - extract_namespace: Demangling: filter_scan_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.319 INFO analysis - extract_namespace: Demangled name: filter_scan_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.321 INFO analysis - extract_namespace: Demangling: scan_snr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.321 INFO analysis - extract_namespace: Demangled name: scan_snr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.322 INFO analysis - extract_namespace: Demangling: scan_est_throughput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.322 INFO analysis - extract_namespace: Demangled name: scan_est_throughput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.324 INFO analysis - extract_namespace: Demangling: dump_scan_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.324 INFO analysis - extract_namespace: Demangled name: dump_scan_res Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.325 INFO analysis - extract_namespace: Demangling: wpa_scan_get_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.325 INFO analysis - extract_namespace: Demangled name: wpa_scan_get_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.327 INFO analysis - extract_namespace: Demangling: wpa_scan_get_max_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.327 INFO analysis - extract_namespace: Demangled name: wpa_scan_get_max_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.328 INFO analysis - extract_namespace: Demangling: wpas_get_est_tpt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.328 INFO analysis - extract_namespace: Demangled name: wpas_get_est_tpt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.330 INFO analysis - extract_namespace: Demangling: max_ht20_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.330 INFO analysis - extract_namespace: Demangled name: max_ht20_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.331 INFO analysis - extract_namespace: Demangling: wpas_channel_width_rssi_bump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.331 INFO analysis - extract_namespace: Demangled name: wpas_channel_width_rssi_bump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.333 INFO analysis - extract_namespace: Demangling: max_ht40_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.333 INFO analysis - extract_namespace: Demangled name: max_ht40_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.334 INFO analysis - extract_namespace: Demangling: max_vht80_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.334 INFO analysis - extract_namespace: Demangled name: max_vht80_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.336 INFO analysis - extract_namespace: Demangling: max_vht160_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.336 INFO analysis - extract_namespace: Demangled name: max_vht160_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.337 INFO analysis - extract_namespace: Demangling: max_he_eht_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.338 INFO analysis - extract_namespace: Demangled name: max_he_eht_rate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.339 INFO analysis - extract_namespace: Demangling: wpas_channel_width_tx_pwr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.339 INFO analysis - extract_namespace: Demangled name: wpas_channel_width_tx_pwr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.340 INFO analysis - extract_namespace: Demangling: wpas_channel_width_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.341 INFO analysis - extract_namespace: Demangled name: wpas_channel_width_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.342 INFO analysis - extract_namespace: Demangling: wpa_supplicant_filter_bssid_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.342 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_filter_bssid_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.344 INFO analysis - extract_namespace: Demangling: wpa_scan_get_vendor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.344 INFO analysis - extract_namespace: Demangled name: wpa_scan_get_vendor_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.345 INFO analysis - extract_namespace: Demangling: wpas_adjust_snr_by_chanwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.345 INFO analysis - extract_namespace: Demangled name: wpas_adjust_snr_by_chanwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.347 INFO analysis - extract_namespace: Demangling: wpa_scan_get_vendor_ie_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.347 INFO analysis - extract_namespace: Demangled name: wpa_scan_get_vendor_ie_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.348 INFO analysis - extract_namespace: Demangling: wpa_scan_get_vendor_ie_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.348 INFO analysis - extract_namespace: Demangled name: wpa_scan_get_vendor_ie_beacon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.350 INFO analysis - extract_namespace: Demangling: wpa_scan_get_ml_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.350 INFO analysis - extract_namespace: Demangled name: wpa_scan_get_ml_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.351 INFO analysis - extract_namespace: Demangling: wpa_supplicant_cancel_delayed_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.351 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_cancel_delayed_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.353 INFO analysis - extract_namespace: Demangling: wpa_supplicant_delayed_sched_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.353 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_delayed_sched_scan_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.354 INFO analysis - extract_namespace: Demangling: wpa_supplicant_req_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.354 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_req_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.356 INFO analysis - extract_namespace: Demangling: wpa_supplicant_delayed_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.356 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_delayed_sched_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.357 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_scan_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.357 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_scan_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.359 INFO analysis - extract_namespace: Demangling: wpa_drv_set_default_scan_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.359 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_default_scan_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.360 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_default_scan_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.360 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_default_scan_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.362 INFO analysis - extract_namespace: Demangling: wpa_drv_add_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.362 INFO analysis - extract_namespace: Demangled name: wpa_drv_add_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.363 INFO analysis - extract_namespace: Demangling: wmm_ac_direction_to_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.364 INFO analysis - extract_namespace: Demangled name: wmm_ac_direction_to_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.365 INFO analysis - extract_namespace: Demangling: wmm_ac_should_replace_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.365 INFO analysis - extract_namespace: Demangled name: wmm_ac_should_replace_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.367 INFO analysis - extract_namespace: Demangling: wmm_ac_find_tsid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.367 INFO analysis - extract_namespace: Demangled name: wmm_ac_find_tsid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.368 INFO analysis - extract_namespace: Demangling: wmm_ac_get_tsid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.368 INFO analysis - extract_namespace: Demangled name: wmm_ac_get_tsid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.370 INFO analysis - extract_namespace: Demangling: param_in_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.370 INFO analysis - extract_namespace: Demangled name: param_in_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.371 INFO analysis - extract_namespace: Demangling: wpa_drv_del_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.371 INFO analysis - extract_namespace: Demangled name: wpa_drv_del_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.373 INFO analysis - extract_namespace: Demangling: wmm_ac_del_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.373 INFO analysis - extract_namespace: Demangled name: wmm_ac_del_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.374 INFO analysis - extract_namespace: Demangling: wmm_ac_addts_req_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.374 INFO analysis - extract_namespace: Demangled name: wmm_ac_addts_req_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.376 INFO analysis - extract_namespace: Demangling: wmm_ac_get_user_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.376 INFO analysis - extract_namespace: Demangled name: wmm_ac_get_user_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.377 INFO analysis - extract_namespace: Demangling: wmm_ac_del_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.377 INFO analysis - extract_namespace: Demangled name: wmm_ac_del_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.379 INFO analysis - extract_namespace: Demangling: wmm_ac_del_ts_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.379 INFO analysis - extract_namespace: Demangled name: wmm_ac_del_ts_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.380 INFO analysis - extract_namespace: Demangling: wmm_ac_get_direction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.380 INFO analysis - extract_namespace: Demangled name: wmm_ac_get_direction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.382 INFO analysis - extract_namespace: Demangling: wmm_ac_process_param_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.382 INFO analysis - extract_namespace: Demangled name: wmm_ac_process_param_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.383 INFO analysis - extract_namespace: Demangling: wmm_ac_add_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.383 INFO analysis - extract_namespace: Demangled name: wmm_ac_add_ts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.385 INFO analysis - extract_namespace: Demangling: wmm_ac_restore_tspecs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.385 INFO analysis - extract_namespace: Demangled name: wmm_ac_restore_tspecs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.386 INFO analysis - extract_namespace: Demangling: wmm_ac_clear_saved_tspecs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.387 INFO analysis - extract_namespace: Demangled name: wmm_ac_clear_saved_tspecs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.388 INFO analysis - extract_namespace: Demangling: wmm_ac_get_tspecs_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.388 INFO analysis - extract_namespace: Demangled name: wmm_ac_get_tspecs_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.390 INFO analysis - extract_namespace: Demangling: wmm_ac_save_tspecs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.390 INFO analysis - extract_namespace: Demangled name: wmm_ac_save_tspecs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.391 INFO analysis - extract_namespace: Demangling: get_direction_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.391 INFO analysis - extract_namespace: Demangled name: get_direction_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.393 INFO analysis - extract_namespace: Demangling: get_ac_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.393 INFO analysis - extract_namespace: Demangled name: get_ac_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.394 INFO analysis - extract_namespace: Demangling: wpas_wmm_ac_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.394 INFO analysis - extract_namespace: Demangled name: wpas_wmm_ac_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.396 INFO analysis - extract_namespace: Demangling: wmm_ac_handle_delts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.396 INFO analysis - extract_namespace: Demangled name: wmm_ac_handle_delts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.397 INFO analysis - extract_namespace: Demangling: wmm_ac_handle_addts_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.397 INFO analysis - extract_namespace: Demangled name: wmm_ac_handle_addts_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.399 INFO analysis - extract_namespace: Demangling: wmm_ac_send_delts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.399 INFO analysis - extract_namespace: Demangled name: wmm_ac_send_delts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.400 INFO analysis - extract_namespace: Demangling: wmm_ac_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.400 INFO analysis - extract_namespace: Demangled name: wmm_ac_rx_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.402 INFO analysis - extract_namespace: Demangling: wmm_ac_send_addts_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.402 INFO analysis - extract_namespace: Demangled name: wmm_ac_send_addts_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.403 INFO analysis - extract_namespace: Demangling: wmm_ac_build_addts_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.403 INFO analysis - extract_namespace: Demangled name: wmm_ac_build_addts_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.405 INFO analysis - extract_namespace: Demangling: wmm_ac_ts_req_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.405 INFO analysis - extract_namespace: Demangled name: wmm_ac_ts_req_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.406 INFO analysis - extract_namespace: Demangling: wpas_wmm_ac_addts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.407 INFO analysis - extract_namespace: Demangled name: wpas_wmm_ac_addts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.408 INFO analysis - extract_namespace: Demangling: wpas_wmm_ac_delts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.408 INFO analysis - extract_namespace: Demangled name: wpas_wmm_ac_delts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.410 INFO analysis - extract_namespace: Demangling: wmm_ac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.410 INFO analysis - extract_namespace: Demangled name: wmm_ac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.411 INFO analysis - extract_namespace: Demangling: wmm_ac_notify_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.411 INFO analysis - extract_namespace: Demangled name: wmm_ac_notify_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.413 INFO analysis - extract_namespace: Demangling: wmm_ac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.413 INFO analysis - extract_namespace: Demangled name: wmm_ac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.414 INFO analysis - extract_namespace: Demangling: wmm_ac_notify_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.414 INFO analysis - extract_namespace: Demangled name: wmm_ac_notify_assoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.416 INFO analysis - extract_namespace: Demangling: ieee802_11_rx_wnm_notif_req_wfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.416 INFO analysis - extract_namespace: Demangled name: ieee802_11_rx_wnm_notif_req_wfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.417 INFO analysis - extract_namespace: Demangling: ieee80211_11_set_tfs_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.417 INFO analysis - extract_namespace: Demangled name: ieee80211_11_set_tfs_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.419 INFO analysis - extract_namespace: Demangling: wpa_drv_wnm_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.419 INFO analysis - extract_namespace: Demangled name: wpa_drv_wnm_oper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.420 INFO analysis - extract_namespace: Demangling: wnm_sleep_mode_exit_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.420 INFO analysis - extract_namespace: Demangled name: wnm_sleep_mode_exit_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.422 INFO analysis - extract_namespace: Demangling: wnm_sleep_mode_enter_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.422 INFO analysis - extract_namespace: Demangled name: wnm_sleep_mode_enter_success Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.423 INFO analysis - extract_namespace: Demangling: chan_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.423 INFO analysis - extract_namespace: Demangled name: chan_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.425 INFO analysis - extract_namespace: Demangling: cand_pref_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.425 INFO analysis - extract_namespace: Demangled name: cand_pref_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.426 INFO analysis - extract_namespace: Demangling: WPA_GET_LE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.426 INFO analysis - extract_namespace: Demangled name: WPA_GET_LE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.428 INFO analysis - extract_namespace: Demangling: wnm_nei_get_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.428 INFO analysis - extract_namespace: Demangled name: wnm_nei_get_chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.429 INFO analysis - extract_namespace: Demangling: wnm_parse_neighbor_report_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.430 INFO analysis - extract_namespace: Demangled name: wnm_parse_neighbor_report_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.431 INFO analysis - extract_namespace: Demangling: wnm_set_scan_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.431 INFO analysis - extract_namespace: Demangled name: wnm_set_scan_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.433 INFO analysis - extract_namespace: Demangling: wnm_fetch_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.433 INFO analysis - extract_namespace: Demangled name: wnm_fetch_scan_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.434 INFO analysis - extract_namespace: Demangling: compare_scan_neighbor_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.434 INFO analysis - extract_namespace: Demangled name: compare_scan_neighbor_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.436 INFO analysis - extract_namespace: Demangling: wnm_bss_tm_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.436 INFO analysis - extract_namespace: Demangled name: wnm_bss_tm_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.437 INFO analysis - extract_namespace: Demangling: wnm_send_bss_transition_mgmt_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.437 INFO analysis - extract_namespace: Demangled name: wnm_send_bss_transition_mgmt_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.439 INFO analysis - extract_namespace: Demangling: wnm_deallocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.439 INFO analysis - extract_namespace: Demangled name: wnm_deallocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.440 INFO analysis - extract_namespace: Demangling: wnm_add_cand_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.440 INFO analysis - extract_namespace: Demangled name: wnm_add_cand_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.442 INFO analysis - extract_namespace: Demangling: wnm_nei_rep_add_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.442 INFO analysis - extract_namespace: Demangled name: wnm_nei_rep_add_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.443 INFO analysis - extract_namespace: Demangling: wnm_get_bss_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.443 INFO analysis - extract_namespace: Demangled name: wnm_get_bss_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.445 INFO analysis - extract_namespace: Demangling: wnm_add_nei_rep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.445 INFO analysis - extract_namespace: Demangled name: wnm_add_nei_rep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.446 INFO analysis - extract_namespace: Demangling: wpa_bss_ies_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.447 INFO analysis - extract_namespace: Demangled name: wpa_bss_ies_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.448 INFO analysis - extract_namespace: Demangling: wnm_clear_acceptable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.448 INFO analysis - extract_namespace: Demangled name: wnm_clear_acceptable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.450 INFO analysis - extract_namespace: Demangling: find_better_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.450 INFO analysis - extract_namespace: Demangled name: find_better_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.451 INFO analysis - extract_namespace: Demangling: wnm_dump_cand_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.451 INFO analysis - extract_namespace: Demangled name: wnm_dump_cand_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.453 INFO analysis - extract_namespace: Demangling: wnm_sort_cand_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.453 INFO analysis - extract_namespace: Demangled name: wnm_sort_cand_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.454 INFO analysis - extract_namespace: Demangling: wnm_parse_neighbor_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.454 INFO analysis - extract_namespace: Demangled name: wnm_parse_neighbor_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.456 INFO analysis - extract_namespace: Demangling: wnm_is_bss_excluded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.456 INFO analysis - extract_namespace: Demangled name: wnm_is_bss_excluded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.457 INFO analysis - extract_namespace: Demangling: wnm_clear_coloc_intf_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.457 INFO analysis - extract_namespace: Demangled name: wnm_clear_coloc_intf_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.459 INFO analysis - extract_namespace: Demangling: wnm_set_coloc_intf_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.459 INFO analysis - extract_namespace: Demangled name: wnm_set_coloc_intf_elems Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.460 INFO analysis - extract_namespace: Demangling: wnm_send_coloc_intf_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.460 INFO analysis - extract_namespace: Demangled name: wnm_send_coloc_intf_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.462 INFO analysis - extract_namespace: Demangling: ieee802_11_rx_wnm_coloc_intf_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.462 INFO analysis - extract_namespace: Demangled name: ieee802_11_rx_wnm_coloc_intf_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.463 INFO analysis - extract_namespace: Demangling: ieee802_11_rx_wnm_notif_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.464 INFO analysis - extract_namespace: Demangled name: ieee802_11_rx_wnm_notif_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.465 INFO analysis - extract_namespace: Demangling: ieee802_11_rx_wnmsleep_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.465 INFO analysis - extract_namespace: Demangled name: ieee802_11_rx_wnmsleep_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.467 INFO analysis - extract_namespace: Demangling: ieee802_11_rx_bss_trans_mgmt_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.467 INFO analysis - extract_namespace: Demangled name: ieee802_11_rx_bss_trans_mgmt_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.468 INFO analysis - extract_namespace: Demangling: wnm_scan_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.468 INFO analysis - extract_namespace: Demangled name: wnm_scan_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.470 INFO analysis - extract_namespace: Demangling: ieee802_11_rx_wnm_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.470 INFO analysis - extract_namespace: Demangled name: ieee802_11_rx_wnm_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.471 INFO analysis - extract_namespace: Demangling: wnm_send_bss_transition_mgmt_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.471 INFO analysis - extract_namespace: Demangled name: wnm_send_bss_transition_mgmt_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.473 INFO analysis - extract_namespace: Demangling: ieee80211_11_get_tfs_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.473 INFO analysis - extract_namespace: Demangled name: ieee80211_11_get_tfs_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.474 INFO analysis - extract_namespace: Demangling: ieee802_11_send_wnmsleep_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.474 INFO analysis - extract_namespace: Demangled name: ieee802_11_send_wnmsleep_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.476 INFO analysis - extract_namespace: Demangling: wpa_drv_set_bssid_tmp_disallow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.476 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_bssid_tmp_disallow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.477 INFO analysis - extract_namespace: Demangling: wpa_drv_wowlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.477 INFO analysis - extract_namespace: Demangled name: wpa_drv_wowlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.479 INFO analysis - extract_namespace: Demangling: ieee802_1x_dealloc_kay_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.479 INFO analysis - extract_namespace: Demangled name: ieee802_1x_dealloc_kay_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.480 INFO analysis - extract_namespace: Demangling: gas_server_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.480 INFO analysis - extract_namespace: Demangled name: gas_server_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.482 INFO analysis - extract_namespace: Demangling: wpas_p2p_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.482 INFO analysis - extract_namespace: Demangled name: wpas_p2p_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.484 INFO analysis - extract_namespace: Demangling: sme_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.484 INFO analysis - extract_namespace: Demangled name: sme_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.485 INFO analysis - extract_namespace: Demangling: wpas_wps_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.485 INFO analysis - extract_namespace: Demangled name: wpas_wps_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.487 INFO analysis - extract_namespace: Demangling: bgscan_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.487 INFO analysis - extract_namespace: Demangled name: bgscan_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.488 INFO analysis - extract_namespace: Demangling: wpa_drv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.488 INFO analysis - extract_namespace: Demangled name: wpa_drv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.490 INFO analysis - extract_namespace: Demangling: radio_remove_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.490 INFO analysis - extract_namespace: Demangled name: radio_remove_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.491 INFO analysis - extract_namespace: Demangling: radio_remove_works Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.491 INFO analysis - extract_namespace: Demangled name: radio_remove_works Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.493 INFO analysis - extract_namespace: Demangling: radio_start_next_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.493 INFO analysis - extract_namespace: Demangled name: radio_start_next_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.494 INFO analysis - extract_namespace: Demangling: external_scan_running Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.494 INFO analysis - extract_namespace: Demangled name: external_scan_running Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.496 INFO analysis - extract_namespace: Demangling: radio_work_get_next_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.496 INFO analysis - extract_namespace: Demangled name: radio_work_get_next_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.498 INFO analysis - extract_namespace: Demangling: radio_work_check_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.498 INFO analysis - extract_namespace: Demangled name: radio_work_check_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.499 INFO analysis - extract_namespace: Demangling: radio_work_is_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.499 INFO analysis - extract_namespace: Demangled name: radio_work_is_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.501 INFO analysis - extract_namespace: Demangling: radio_work_is_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.501 INFO analysis - extract_namespace: Demangled name: radio_work_is_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.502 INFO analysis - extract_namespace: Demangling: radio_work_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.502 INFO analysis - extract_namespace: Demangled name: radio_work_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.504 INFO analysis - extract_namespace: Demangling: wpas_ctrl_radio_work_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.504 INFO analysis - extract_namespace: Demangled name: wpas_ctrl_radio_work_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.506 INFO analysis - extract_namespace: Demangling: wpas_p2p_deinit_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.506 INFO analysis - extract_namespace: Demangled name: wpas_p2p_deinit_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.507 INFO analysis - extract_namespace: Demangling: wpa_supplicant_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.507 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.509 INFO analysis - extract_namespace: Demangling: autoscan_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.509 INFO analysis - extract_namespace: Demangled name: autoscan_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.510 INFO analysis - extract_namespace: Demangling: wpa_supplicant_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.510 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.512 INFO analysis - extract_namespace: Demangling: wpas_clear_disabled_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.512 INFO analysis - extract_namespace: Demangled name: wpas_clear_disabled_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.513 INFO analysis - extract_namespace: Demangling: free_hw_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.513 INFO analysis - extract_namespace: Demangled name: free_hw_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.515 INFO analysis - extract_namespace: Demangling: free_bss_tmp_disallowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.515 INFO analysis - extract_namespace: Demangled name: free_bss_tmp_disallowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.516 INFO analysis - extract_namespace: Demangling: wpas_flush_fils_hlp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.516 INFO analysis - extract_namespace: Demangled name: wpas_flush_fils_hlp_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.518 INFO analysis - extract_namespace: Demangling: remove_bss_tmp_disallowed_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.518 INFO analysis - extract_namespace: Demangled name: remove_bss_tmp_disallowed_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.519 INFO analysis - extract_namespace: Demangling: wpa_bss_tmp_disallow_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.519 INFO analysis - extract_namespace: Demangled name: wpa_bss_tmp_disallow_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.521 INFO analysis - extract_namespace: Demangling: wpa_set_driver_tmp_disallow_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.521 INFO analysis - extract_namespace: Demangled name: wpa_set_driver_tmp_disallow_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.522 INFO analysis - extract_namespace: Demangling: wpa_supplicant_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.522 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.524 INFO analysis - extract_namespace: Demangling: wpa_supplicant_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.524 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.525 INFO analysis - extract_namespace: Demangling: wpa_supplicant_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.525 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_state_txt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.527 INFO analysis - extract_namespace: Demangling: wpa_drv_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.527 INFO analysis - extract_namespace: Demangled name: wpa_drv_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.528 INFO analysis - extract_namespace: Demangling: wpa_supplicant_clear_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.529 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_clear_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.530 INFO analysis - extract_namespace: Demangling: wpas_connect_work_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.530 INFO analysis - extract_namespace: Demangled name: wpas_connect_work_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.531 INFO analysis - extract_namespace: Demangling: wpa_clear_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.532 INFO analysis - extract_namespace: Demangled name: wpa_clear_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.533 INFO analysis - extract_namespace: Demangling: wpa_drv_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.533 INFO analysis - extract_namespace: Demangled name: wpa_drv_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.535 INFO analysis - extract_namespace: Demangling: wpas_connect_work_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.535 INFO analysis - extract_namespace: Demangled name: wpas_connect_work_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.536 INFO analysis - extract_namespace: Demangling: radio_work_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.536 INFO analysis - extract_namespace: Demangled name: radio_work_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.538 INFO analysis - extract_namespace: Demangling: wpa_drv_get_wowlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.538 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_wowlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.539 INFO analysis - extract_namespace: Demangling: wpas_p2p_group_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.539 INFO analysis - extract_namespace: Demangled name: wpas_p2p_group_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.541 INFO analysis - extract_namespace: Demangling: select_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.541 INFO analysis - extract_namespace: Demangled name: select_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.542 INFO analysis - extract_namespace: Demangling: radio_add_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.542 INFO analysis - extract_namespace: Demangled name: radio_add_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.544 INFO analysis - extract_namespace: Demangling: wpa_driver_get_radio_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.544 INFO analysis - extract_namespace: Demangled name: wpa_driver_get_radio_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.545 INFO analysis - extract_namespace: Demangling: wpa_drv_get_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.545 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.547 INFO analysis - extract_namespace: Demangling: wpa_drv_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.547 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.548 INFO analysis - extract_namespace: Demangling: wpa_drv_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.548 INFO analysis - extract_namespace: Demangled name: wpa_drv_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.550 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.550 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.551 INFO analysis - extract_namespace: Demangling: pcsc_reader_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.552 INFO analysis - extract_namespace: Demangled name: pcsc_reader_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.553 INFO analysis - extract_namespace: Demangling: wpas_p2p_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.553 INFO analysis - extract_namespace: Demangled name: wpas_p2p_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.555 INFO analysis - extract_namespace: Demangling: wpas_wps_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.555 INFO analysis - extract_namespace: Demangled name: wpas_wps_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.556 INFO analysis - extract_namespace: Demangling: wpas_init_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.556 INFO analysis - extract_namespace: Demangled name: wpas_init_driver Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.558 INFO analysis - extract_namespace: Demangling: get_edmg_intersection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.558 INFO analysis - extract_namespace: Demangled name: get_edmg_intersection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.559 INFO analysis - extract_namespace: Demangling: wpas_populate_wfa_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.559 INFO analysis - extract_namespace: Demangled name: wpas_populate_wfa_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.561 INFO analysis - extract_namespace: Demangling: wpa_is_non_eht_scs_traffic_desc_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.561 INFO analysis - extract_namespace: Demangled name: wpa_is_non_eht_scs_traffic_desc_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.562 INFO analysis - extract_namespace: Demangling: wpa_drv_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.562 INFO analysis - extract_namespace: Demangled name: wpa_drv_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.564 INFO analysis - extract_namespace: Demangling: get_supported_edmg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.564 INFO analysis - extract_namespace: Demangled name: get_supported_edmg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.565 INFO analysis - extract_namespace: Demangling: get_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.565 INFO analysis - extract_namespace: Demangled name: get_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.567 INFO analysis - extract_namespace: Demangling: wpa_ie_get_edmg_oper_chan_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.567 INFO analysis - extract_namespace: Demangled name: wpa_ie_get_edmg_oper_chan_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.568 INFO analysis - extract_namespace: Demangling: wpa_ie_get_edmg_oper_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.568 INFO analysis - extract_namespace: Demangled name: wpa_ie_get_edmg_oper_chans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.570 INFO analysis - extract_namespace: Demangling: wpas_populate_assoc_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.570 INFO analysis - extract_namespace: Demangled name: wpas_populate_assoc_ies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.571 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_suites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.572 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_suites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.573 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_non_wpa_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.573 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_non_wpa_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.574 INFO analysis - extract_namespace: Demangling: wpas_build_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.575 INFO analysis - extract_namespace: Demangled name: wpas_build_ext_capab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.576 INFO analysis - extract_namespace: Demangling: wpas_ext_capab_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.576 INFO analysis - extract_namespace: Demangled name: wpas_ext_capab_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.578 INFO analysis - extract_namespace: Demangling: wpas_driver_bss_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.578 INFO analysis - extract_namespace: Demangled name: wpas_driver_bss_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.579 INFO analysis - extract_namespace: Demangling: matching_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.579 INFO analysis - extract_namespace: Demangled name: matching_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.581 INFO analysis - extract_namespace: Demangling: wpa_supplicant_suites_from_ai Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.581 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_suites_from_ai Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.582 INFO analysis - extract_namespace: Demangling: wpas_get_ssid_pmf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.582 INFO analysis - extract_namespace: Demangled name: wpas_get_ssid_pmf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.584 INFO analysis - extract_namespace: Demangling: wpas_set_mgmt_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.584 INFO analysis - extract_namespace: Demangled name: wpas_set_mgmt_group_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.585 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.585 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.587 INFO analysis - extract_namespace: Demangling: wpas_auth_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.587 INFO analysis - extract_namespace: Demangled name: wpas_auth_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.588 INFO analysis - extract_namespace: Demangling: wpa_key_mgmt_cross_akm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.588 INFO analysis - extract_namespace: Demangled name: wpa_key_mgmt_cross_akm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.590 INFO analysis - extract_namespace: Demangling: wpas_update_allowed_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.590 INFO analysis - extract_namespace: Demangled name: wpas_update_allowed_key_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.591 INFO analysis - extract_namespace: Demangling: ibss_mesh_is_80mhz_avail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.591 INFO analysis - extract_namespace: Demangled name: ibss_mesh_is_80mhz_avail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.593 INFO analysis - extract_namespace: Demangling: drv_supports_vht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.593 INFO analysis - extract_namespace: Demangled name: drv_supports_vht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.594 INFO analysis - extract_namespace: Demangling: bss_is_ibss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.594 INFO analysis - extract_namespace: Demangled name: bss_is_ibss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.596 INFO analysis - extract_namespace: Demangling: autoscan_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.596 INFO analysis - extract_namespace: Demangled name: autoscan_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.598 INFO analysis - extract_namespace: Demangling: wpas_is_6ghz_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.598 INFO analysis - extract_namespace: Demangled name: wpas_is_6ghz_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.599 INFO analysis - extract_namespace: Demangling: wpa_drv_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.599 INFO analysis - extract_namespace: Demangled name: wpa_drv_send_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.601 INFO analysis - extract_namespace: Demangling: wpas_ap_link_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.601 INFO analysis - extract_namespace: Demangled name: wpas_ap_link_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.602 INFO analysis - extract_namespace: Demangling: wpa_drv_get_scan_results2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.602 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_scan_results2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.604 INFO analysis - extract_namespace: Demangling: wpa_drv_signal_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.604 INFO analysis - extract_namespace: Demangled name: wpa_drv_signal_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.605 INFO analysis - extract_namespace: Demangling: wpas_disable_mac_addr_randomization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.605 INFO analysis - extract_namespace: Demangled name: wpas_disable_mac_addr_randomization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.607 INFO analysis - extract_namespace: Demangling: wpas_enable_mac_addr_randomization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.607 INFO analysis - extract_namespace: Demangled name: wpas_enable_mac_addr_randomization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.608 INFO analysis - extract_namespace: Demangling: wpa_is_bss_tmp_disallowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.608 INFO analysis - extract_namespace: Demangled name: wpa_is_bss_tmp_disallowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.610 INFO analysis - extract_namespace: Demangling: wpas_get_disallowed_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.610 INFO analysis - extract_namespace: Demangled name: wpas_get_disallowed_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.611 INFO analysis - extract_namespace: Demangling: wpa_bss_tmp_disallow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.611 INFO analysis - extract_namespace: Demangled name: wpa_bss_tmp_disallow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.613 INFO analysis - extract_namespace: Demangling: get_mode_with_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.613 INFO analysis - extract_namespace: Demangled name: get_mode_with_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.614 INFO analysis - extract_namespace: Demangling: wpas_vendor_elem_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.615 INFO analysis - extract_namespace: Demangled name: wpas_vendor_elem_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.616 INFO analysis - extract_namespace: Demangling: wpas_vendor_elem_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.616 INFO analysis - extract_namespace: Demangled name: wpas_vendor_elem_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.618 INFO analysis - extract_namespace: Demangling: wpas_vendor_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.618 INFO analysis - extract_namespace: Demangled name: wpas_vendor_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.619 INFO analysis - extract_namespace: Demangling: get_shared_radio_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.619 INFO analysis - extract_namespace: Demangled name: get_shared_radio_freqs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.621 INFO analysis - extract_namespace: Demangling: get_shared_radio_freqs_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.621 INFO analysis - extract_namespace: Demangled name: get_shared_radio_freqs_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.622 INFO analysis - extract_namespace: Demangling: dump_freq_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.622 INFO analysis - extract_namespace: Demangled name: dump_freq_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.624 INFO analysis - extract_namespace: Demangling: wpas_request_disconnection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.624 INFO analysis - extract_namespace: Demangled name: wpas_request_disconnection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.625 INFO analysis - extract_namespace: Demangling: wpas_request_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.625 INFO analysis - extract_namespace: Demangled name: wpas_request_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.627 INFO analysis - extract_namespace: Demangling: wpa_supplicant_reinit_autoscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.627 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_reinit_autoscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.628 INFO analysis - extract_namespace: Demangling: wpa_supplicant_start_autoscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.628 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_start_autoscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.630 INFO analysis - extract_namespace: Demangling: disallowed_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.630 INFO analysis - extract_namespace: Demangled name: disallowed_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.631 INFO analysis - extract_namespace: Demangling: disallowed_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.632 INFO analysis - extract_namespace: Demangled name: disallowed_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.633 INFO analysis - extract_namespace: Demangling: wpas_is_p2p_prioritized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.633 INFO analysis - extract_namespace: Demangled name: wpas_is_p2p_prioritized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.635 INFO analysis - extract_namespace: Demangling: pmf_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.635 INFO analysis - extract_namespace: Demangled name: pmf_in_use Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.636 INFO analysis - extract_namespace: Demangling: get_bss_freqs_in_ess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.636 INFO analysis - extract_namespace: Demangled name: get_bss_freqs_in_ess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.638 INFO analysis - extract_namespace: Demangling: add_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.638 INFO analysis - extract_namespace: Demangled name: add_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.639 INFO analysis - extract_namespace: Demangling: wpas_connection_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.639 INFO analysis - extract_namespace: Demangled name: wpas_connection_failed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.641 INFO analysis - extract_namespace: Demangling: wpas_p2p_update_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.641 INFO analysis - extract_namespace: Demangled name: wpas_p2p_update_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.642 INFO analysis - extract_namespace: Demangling: wpas_set_wowlan_triggers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.642 INFO analysis - extract_namespace: Demangled name: wpas_set_wowlan_triggers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.644 INFO analysis - extract_namespace: Demangling: wpa_drv_get_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.644 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_capa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.645 INFO analysis - extract_namespace: Demangling: wpa_drv_set_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.645 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_country Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.647 INFO analysis - extract_namespace: Demangling: wpa_debug_close_linux_tracing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.647 INFO analysis - extract_namespace: Demangled name: wpa_debug_close_linux_tracing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.648 INFO analysis - extract_namespace: Demangling: wpa_debug_close_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.649 INFO analysis - extract_namespace: Demangled name: wpa_debug_close_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.650 INFO analysis - extract_namespace: Demangling: wpa_supplicant_global_ctrl_iface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.650 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_global_ctrl_iface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.652 INFO analysis - extract_namespace: Demangling: wpa_supplicant_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.652 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_reconfig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.653 INFO analysis - extract_namespace: Demangling: wpa_supplicant_reload_configuration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.653 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_reload_configuration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.655 INFO analysis - extract_namespace: Demangling: wpa_supplicant_terminate_proc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.655 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_terminate_proc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.656 INFO analysis - extract_namespace: Demangling: wpa_supplicant_ctrl_iface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.656 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_ctrl_iface_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.658 INFO analysis - extract_namespace: Demangling: wpa_supplicant_ctrl_iface_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.658 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_ctrl_iface_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.659 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.659 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.661 INFO analysis - extract_namespace: Demangling: wpa_supplicant_clear_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.661 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_clear_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.662 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.662 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.664 INFO analysis - extract_namespace: Demangling: wpa_auth_alg_fils Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.664 INFO analysis - extract_namespace: Demangled name: wpa_auth_alg_fils Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.666 INFO analysis - extract_namespace: Demangling: wpas_clear_temp_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.666 INFO analysis - extract_namespace: Demangled name: wpas_clear_temp_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.667 INFO analysis - extract_namespace: Demangling: wpa_drv_set_operstate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.667 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_operstate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.669 INFO analysis - extract_namespace: Demangling: wpas_p2p_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.669 INFO analysis - extract_namespace: Demangled name: wpas_p2p_completed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.670 INFO analysis - extract_namespace: Demangling: sme_sched_obss_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.670 INFO analysis - extract_namespace: Demangled name: sme_sched_obss_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.672 INFO analysis - extract_namespace: Demangling: wpa_supplicant_stop_autoscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.672 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_stop_autoscan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.673 INFO analysis - extract_namespace: Demangling: wpas_p2p_indicate_state_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.673 INFO analysis - extract_namespace: Demangled name: wpas_p2p_indicate_state_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.675 INFO analysis - extract_namespace: Demangling: wpas_init_ext_pw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.675 INFO analysis - extract_namespace: Demangled name: wpas_init_ext_pw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.677 INFO analysis - extract_namespace: Demangling: wpa_supplicant_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.677 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_terminate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.678 INFO analysis - extract_namespace: Demangling: wpa_supplicant_ctrl_iface_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.678 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_ctrl_iface_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.680 INFO analysis - extract_namespace: Demangling: wpa_supplicant_daemon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.680 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_daemon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.682 INFO analysis - extract_namespace: Demangling: wpa_supplicant_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.682 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.683 INFO analysis - extract_namespace: Demangling: wpas_periodic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.683 INFO analysis - extract_namespace: Demangled name: wpas_periodic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.685 INFO analysis - extract_namespace: Demangling: wpa_supplicant_global_ctrl_iface_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.685 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_global_ctrl_iface_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.686 INFO analysis - extract_namespace: Demangling: wpa_supplicant_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.686 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.688 INFO analysis - extract_namespace: Demangling: wpa_supplicant_remove_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.688 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_remove_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.689 INFO analysis - extract_namespace: Demangling: wpa_supplicant_deinit_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.689 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_deinit_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.691 INFO analysis - extract_namespace: Demangling: wpa_debug_open_linux_tracing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.691 INFO analysis - extract_namespace: Demangled name: wpa_debug_open_linux_tracing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.692 INFO analysis - extract_namespace: Demangling: wpa_debug_open_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.693 INFO analysis - extract_namespace: Demangled name: wpa_debug_open_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.693 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.694 INFO analysis - extract_namespace: Demangling: wpa_supplicant_msg_ifname_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.694 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_msg_ifname_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.696 INFO analysis - extract_namespace: Demangling: wpa_supplicant_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.696 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.697 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.697 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.699 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_eap_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.699 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_eap_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.700 INFO analysis - extract_namespace: Demangling: wpa_supplicant_init_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.701 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_init_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.702 INFO analysis - extract_namespace: Demangling: wpa_supplicant_driver_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.702 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_driver_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.704 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.704 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.705 INFO analysis - extract_namespace: Demangling: wpas_eapol_needs_l2_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.705 INFO analysis - extract_namespace: Demangled name: wpas_eapol_needs_l2_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.707 INFO analysis - extract_namespace: Demangling: wpa_supplicant_rx_eapol_bridge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.707 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_rx_eapol_bridge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.708 INFO analysis - extract_namespace: Demangling: wpa_drv_flush_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.708 INFO analysis - extract_namespace: Demangled name: wpa_drv_flush_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.710 INFO analysis - extract_namespace: Demangling: wpa_supplicant_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.710 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_rx_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.712 INFO analysis - extract_namespace: Demangling: wpa_supplicant_req_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.712 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_req_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.713 INFO analysis - extract_namespace: Demangling: wpa_drv_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.713 INFO analysis - extract_namespace: Demangled name: wpa_drv_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.715 INFO analysis - extract_namespace: Demangling: wpa_drv_get_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.715 INFO analysis - extract_namespace: Demangled name: wpa_drv_get_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.716 INFO analysis - extract_namespace: Demangling: wpa_supplicant_rx_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.716 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_rx_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.718 INFO analysis - extract_namespace: Demangling: wpas_wps_update_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.718 INFO analysis - extract_namespace: Demangled name: wpas_wps_update_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.719 INFO analysis - extract_namespace: Demangling: wpa_supplicant_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.720 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.721 INFO analysis - extract_namespace: Demangling: wpa_supplicant_add_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.721 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_add_iface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.723 INFO analysis - extract_namespace: Demangling: radio_remove_pending_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.723 INFO analysis - extract_namespace: Demangled name: radio_remove_pending_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.724 INFO analysis - extract_namespace: Demangling: wpas_get_bands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.724 INFO analysis - extract_namespace: Demangled name: wpas_get_bands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.726 INFO analysis - extract_namespace: Demangling: wpas_freq_to_band Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.726 INFO analysis - extract_namespace: Demangled name: wpas_freq_to_band Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.727 INFO analysis - extract_namespace: Demangling: wpa_supplicant_apply_eht_overrides Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.728 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_apply_eht_overrides Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.729 INFO analysis - extract_namespace: Demangling: wpa_supplicant_update_bridge_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.729 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_update_bridge_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.731 INFO analysis - extract_namespace: Demangling: wpas_network_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.731 INFO analysis - extract_namespace: Demangled name: wpas_network_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.732 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.732 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.734 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_debug_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.734 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_debug_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.735 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_scan_interval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.736 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_scan_interval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.737 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_bss_expiration_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.737 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_bss_expiration_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.739 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_bss_expiration_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.739 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_bss_expiration_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.740 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_ap_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.740 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_ap_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.742 INFO analysis - extract_namespace: Demangling: wpas_set_pkcs11_engine_and_module_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.742 INFO analysis - extract_namespace: Demangled name: wpas_set_pkcs11_engine_and_module_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.743 INFO analysis - extract_namespace: Demangling: wpas_remove_all_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.744 INFO analysis - extract_namespace: Demangled name: wpas_remove_all_creds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.745 INFO analysis - extract_namespace: Demangling: wpas_remove_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.745 INFO analysis - extract_namespace: Demangled name: wpas_remove_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.747 INFO analysis - extract_namespace: Demangling: wpa_supplicant_remove_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.747 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_remove_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.748 INFO analysis - extract_namespace: Demangling: wpa_s_clear_sae_rejected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.748 INFO analysis - extract_namespace: Demangled name: wpa_s_clear_sae_rejected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.750 INFO analysis - extract_namespace: Demangling: wpa_supplicant_select_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.750 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_select_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.751 INFO analysis - extract_namespace: Demangling: wpa_s_setup_sae_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.751 INFO analysis - extract_namespace: Demangled name: wpa_s_setup_sae_pt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.753 INFO analysis - extract_namespace: Demangling: wpa_supplicant_disable_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.753 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_disable_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.755 INFO analysis - extract_namespace: Demangling: wpa_supplicant_enable_one_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.755 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_enable_one_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.756 INFO analysis - extract_namespace: Demangling: wpa_supplicant_enable_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.756 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_enable_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.758 INFO analysis - extract_namespace: Demangling: wpa_supplicant_remove_all_networks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.758 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_remove_all_networks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.759 INFO analysis - extract_namespace: Demangling: wpa_supplicant_add_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.759 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_add_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.761 INFO analysis - extract_namespace: Demangling: wpa_supplicant_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.761 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.763 INFO analysis - extract_namespace: Demangling: ibss_mesh_can_use_eht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.763 INFO analysis - extract_namespace: Demangled name: ibss_mesh_can_use_eht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.764 INFO analysis - extract_namespace: Demangling: ibss_mesh_select_80_160mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.764 INFO analysis - extract_namespace: Demangled name: ibss_mesh_select_80_160mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.765 INFO analysis - extract_namespace: Demangling: ibss_mesh_select_40mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.766 INFO analysis - extract_namespace: Demangled name: ibss_mesh_select_40mhz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.767 INFO analysis - extract_namespace: Demangling: ibss_mesh_can_use_he Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.767 INFO analysis - extract_namespace: Demangled name: ibss_mesh_can_use_he Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.769 INFO analysis - extract_namespace: Demangling: ibss_mesh_can_use_vht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.769 INFO analysis - extract_namespace: Demangled name: ibss_mesh_can_use_vht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.770 INFO analysis - extract_namespace: Demangling: ibss_mesh_can_use_ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.770 INFO analysis - extract_namespace: Demangled name: ibss_mesh_can_use_ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.772 INFO analysis - extract_namespace: Demangling: ibss_find_existing_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.772 INFO analysis - extract_namespace: Demangled name: ibss_find_existing_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.773 INFO analysis - extract_namespace: Demangling: wpas_mode_to_ieee80211_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.773 INFO analysis - extract_namespace: Demangled name: wpas_mode_to_ieee80211_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.775 INFO analysis - extract_namespace: Demangling: ibss_mesh_setup_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.775 INFO analysis - extract_namespace: Demangled name: ibss_mesh_setup_freq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.777 INFO analysis - extract_namespace: Demangling: wpas_start_assoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.777 INFO analysis - extract_namespace: Demangled name: wpas_start_assoc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.778 INFO analysis - extract_namespace: Demangling: wpas_valid_bss_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.778 INFO analysis - extract_namespace: Demangled name: wpas_valid_bss_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.780 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_wpa_none_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.780 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_wpa_none_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.781 INFO analysis - extract_namespace: Demangling: wpa_supplicant_initiate_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.781 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_initiate_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.783 INFO analysis - extract_namespace: Demangling: wpas_valid_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.783 INFO analysis - extract_namespace: Demangled name: wpas_valid_bss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.785 INFO analysis - extract_namespace: Demangling: wpas_valid_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.785 INFO analysis - extract_namespace: Demangled name: wpas_valid_ssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.786 INFO analysis - extract_namespace: Demangling: radio_add_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.786 INFO analysis - extract_namespace: Demangled name: radio_add_work Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.788 INFO analysis - extract_namespace: Demangling: radio_work_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.788 INFO analysis - extract_namespace: Demangled name: radio_work_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.789 INFO analysis - extract_namespace: Demangling: sme_authenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.789 INFO analysis - extract_namespace: Demangled name: sme_authenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.791 INFO analysis - extract_namespace: Demangling: wpa_supplicant_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.791 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_associate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.793 INFO analysis - extract_namespace: Demangling: wpas_update_random_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.793 INFO analysis - extract_namespace: Demangled name: wpas_update_random_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.794 INFO analysis - extract_namespace: Demangling: wpas_restore_permanent_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.794 INFO analysis - extract_namespace: Demangled name: wpas_restore_permanent_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.796 INFO analysis - extract_namespace: Demangling: wpa_drv_set_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.796 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_mac_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.797 INFO analysis - extract_namespace: Demangling: wpas_update_random_addr_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.798 INFO analysis - extract_namespace: Demangled name: wpas_update_random_addr_disassoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.799 INFO analysis - extract_namespace: Demangling: wpas_auth_timeout_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.799 INFO analysis - extract_namespace: Demangled name: wpas_auth_timeout_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.801 INFO analysis - extract_namespace: Demangling: ptksa_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.801 INFO analysis - extract_namespace: Demangled name: ptksa_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.802 INFO analysis - extract_namespace: Demangling: wpa_drv_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.802 INFO analysis - extract_namespace: Demangled name: wpa_drv_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.804 INFO analysis - extract_namespace: Demangling: wpa_drv_set_rekey_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.804 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_rekey_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.806 INFO analysis - extract_namespace: Demangling: wpa_drv_add_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.806 INFO analysis - extract_namespace: Demangled name: wpa_drv_add_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.807 INFO analysis - extract_namespace: Demangling: wpas_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.807 INFO analysis - extract_namespace: Demangled name: wpas_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.809 INFO analysis - extract_namespace: Demangling: wpa_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.809 INFO analysis - extract_namespace: Demangled name: wpa_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.810 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.811 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.812 INFO analysis - extract_namespace: Demangling: ieee802_1x_notify_create_actor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.812 INFO analysis - extract_namespace: Demangled name: ieee802_1x_notify_create_actor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.814 INFO analysis - extract_namespace: Demangling: wpas_wps_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.814 INFO analysis - extract_namespace: Demangled name: wpas_wps_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.815 INFO analysis - extract_namespace: Demangling: result_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.815 INFO analysis - extract_namespace: Demangled name: result_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.817 INFO analysis - extract_namespace: Demangling: wpa_drv_set_supp_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.817 INFO analysis - extract_namespace: Demangled name: wpa_drv_set_supp_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.819 INFO analysis - extract_namespace: Demangling: wpa_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.819 INFO analysis - extract_namespace: Demangled name: wpa_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.820 INFO analysis - extract_namespace: Demangling: wpa_supplicant_rsn_supp_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.820 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_rsn_supp_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.822 INFO analysis - extract_namespace: Demangling: wpa_supplicant_notify_pmksa_cache_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.822 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_notify_pmksa_cache_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.823 INFO analysis - extract_namespace: Demangling: wpa_supplicant_store_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.823 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_store_ptk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.825 INFO analysis - extract_namespace: Demangling: wpa_supplicant_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.825 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.827 INFO analysis - extract_namespace: Demangling: wpas_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.827 INFO analysis - extract_namespace: Demangled name: wpas_transition_disable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.828 INFO analysis - extract_namespace: Demangling: disable_wpa_wpa2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.828 INFO analysis - extract_namespace: Demangled name: disable_wpa_wpa2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.830 INFO analysis - extract_namespace: Demangling: wpa_supplicant_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.830 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_channel_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.831 INFO analysis - extract_namespace: Demangling: wpa_supplicant_fils_hlp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.832 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_fils_hlp_rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.833 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_rekey_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.833 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_rekey_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.835 INFO analysis - extract_namespace: Demangling: wpa_supplicant_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.835 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_mlme_setprotection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.836 INFO analysis - extract_namespace: Demangling: wpa_supplicant_remove_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.836 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_remove_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.838 INFO analysis - extract_namespace: Demangling: wpa_supplicant_add_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.838 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_add_pmkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.840 INFO analysis - extract_namespace: Demangling: _wpa_supplicant_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.840 INFO analysis - extract_namespace: Demangled name: _wpa_supplicant_cancel_auth_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.841 INFO analysis - extract_namespace: Demangling: _wpa_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.841 INFO analysis - extract_namespace: Demangled name: _wpa_alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.843 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.843 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_beacon_ie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.844 INFO analysis - extract_namespace: Demangling: _wpa_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.844 INFO analysis - extract_namespace: Demangled name: _wpa_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.846 INFO analysis - extract_namespace: Demangling: wpa_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.846 INFO analysis - extract_namespace: Demangled name: wpa_ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.848 INFO analysis - extract_namespace: Demangling: wpa_drv_tx_control_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.848 INFO analysis - extract_namespace: Demangled name: wpa_drv_tx_control_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.849 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.849 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.851 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.851 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.852 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.852 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.854 INFO analysis - extract_namespace: Demangling: _wpa_supplicant_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.854 INFO analysis - extract_namespace: Demangled name: _wpa_supplicant_reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.856 INFO analysis - extract_namespace: Demangling: _wpa_supplicant_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.856 INFO analysis - extract_namespace: Demangled name: _wpa_supplicant_deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.857 INFO analysis - extract_namespace: Demangling: _wpa_supplicant_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.857 INFO analysis - extract_namespace: Demangled name: _wpa_supplicant_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.859 INFO analysis - extract_namespace: Demangling: _wpa_supplicant_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.859 INFO analysis - extract_namespace: Demangled name: _wpa_supplicant_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.860 INFO analysis - extract_namespace: Demangling: wpa_supplicant_init_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.860 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_init_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.862 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.862 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.864 INFO analysis - extract_namespace: Demangling: wpa_supplicant_get_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.864 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_get_config_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.865 INFO analysis - extract_namespace: Demangling: wpas_encryption_required Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.865 INFO analysis - extract_namespace: Demangled name: wpas_encryption_required Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.867 INFO analysis - extract_namespace: Demangling: wpa_supplicant_set_anon_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.867 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_set_anon_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.868 INFO analysis - extract_namespace: Demangling: wpa_supplicant_eap_auth_start_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.868 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_eap_auth_start_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.870 INFO analysis - extract_namespace: Demangling: wpa_supplicant_eap_error_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.870 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_eap_error_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.872 INFO analysis - extract_namespace: Demangling: wpa_supplicant_status_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.872 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_status_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.873 INFO analysis - extract_namespace: Demangling: wpa_supplicant_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.873 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.875 INFO analysis - extract_namespace: Demangling: wpa_supplicant_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.875 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_eapol_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.876 INFO analysis - extract_namespace: Demangling: wpa_supplicant_port_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.877 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_port_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.878 INFO analysis - extract_namespace: Demangling: wpa_supplicant_eap_param_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.878 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_eap_param_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.880 INFO analysis - extract_namespace: Demangling: wpa_supplicant_ctrl_req_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.880 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_ctrl_req_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.881 INFO analysis - extract_namespace: Demangling: wpas_send_ctrl_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.881 INFO analysis - extract_namespace: Demangled name: wpas_send_ctrl_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.883 INFO analysis - extract_namespace: Demangling: wpa_supplicant_aborted_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.883 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_aborted_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.885 INFO analysis - extract_namespace: Demangling: wpa_supplicant_eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.885 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.886 INFO analysis - extract_namespace: Demangling: wpa_supplicant_notify_eapol_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.886 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_notify_eapol_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.888 INFO analysis - extract_namespace: Demangling: wpa_supplicant_init_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.888 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_init_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.889 INFO analysis - extract_namespace: Demangling: wpa_supplicant_ctrl_req_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.889 INFO analysis - extract_namespace: Demangled name: wpa_supplicant_ctrl_req_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.891 INFO analysis - extract_namespace: Demangling: deinit_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.891 INFO analysis - extract_namespace: Demangled name: deinit_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.893 INFO analysis - extract_namespace: Demangling: test_send_wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.893 INFO analysis - extract_namespace: Demangled name: test_send_wnm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.893 INFO analysis - extract_namespace: Demangling: init_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.893 INFO analysis - extract_namespace: Demangled name: init_wpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.895 INFO analysis - extract_namespace: Demangling: wpa_gen_wpa_ie_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.895 INFO analysis - extract_namespace: Demangled name: wpa_gen_wpa_ie_osen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.896 INFO analysis - extract_namespace: Demangling: first_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.896 INFO analysis - extract_namespace: Demangled name: first_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.898 INFO analysis - extract_namespace: Demangling: bitfield_get_first_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.898 INFO analysis - extract_namespace: Demangled name: bitfield_get_first_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.899 INFO analysis - extract_namespace: Demangling: bitfield_is_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.899 INFO analysis - extract_namespace: Demangled name: bitfield_is_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.901 INFO analysis - extract_namespace: Demangling: bitfield_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.901 INFO analysis - extract_namespace: Demangled name: bitfield_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.903 INFO analysis - extract_namespace: Demangling: bitfield_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.903 INFO analysis - extract_namespace: Demangled name: bitfield_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.904 INFO analysis - extract_namespace: Demangling: bitfield_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.904 INFO analysis - extract_namespace: Demangled name: bitfield_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.906 INFO analysis - extract_namespace: Demangling: bitfield_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.906 INFO analysis - extract_namespace: Demangled name: bitfield_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.907 INFO analysis - extract_namespace: Demangling: skip_line_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.908 INFO analysis - extract_namespace: Demangled name: skip_line_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.909 INFO analysis - extract_namespace: Demangling: newline_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.909 INFO analysis - extract_namespace: Demangled name: newline_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - extract_namespace: Demangling: wpa_config_get_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - extract_namespace: Demangled name: wpa_config_get_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - extract_namespace: Demangling: eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - extract_namespace: Demangled name: eapol_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - extract_namespace: Demangling: get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - extract_namespace: Demangled name: get_bssid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - extract_namespace: Demangling: ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - extract_namespace: Demangled name: ether_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - extract_namespace: Demangling: alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - extract_namespace: Demangled name: alloc_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - extract_namespace: Demangling: deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - extract_namespace: Demangled name: deauthenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangling: set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangled name: set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangling: get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangled name: get_network_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangling: test_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangled name: test_send_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangling: init_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - extract_namespace: Demangled name: init_eapol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.914 INFO analysis - extract_namespace: Demangling: gen_modes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.915 INFO analysis - extract_namespace: Demangled name: gen_modes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.916 INFO analysis - extract_namespace: Demangling: test_send_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.916 INFO analysis - extract_namespace: Demangled name: test_send_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.917 INFO analysis - extract_namespace: Demangling: init_hapd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.917 INFO analysis - extract_namespace: Demangled name: init_hapd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:15.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:17.777 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:18.091 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:13:18.092 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-43kqfZG1U8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pasn-resp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lXpoNv66Fh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done / [0/479 files][ 0.0 B/186.5 MiB] 0% Done / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eap-sim-peer_colormap.png [Content-Type=image/png]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UmNbxYoGmG.data [Content-Type=application/octet-stream]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eap-mschapv2-peer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dpp-uri_colormap.png [Content-Type=image/png]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OOcNNCzD2O.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UmNbxYoGmG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/479 files][ 0.0 B/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sae_colormap.png [Content-Type=image/png]... Step #8: / [0/479 files][225.1 KiB/186.5 MiB] 0% Done / [0/479 files][225.1 KiB/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qb1P4WLPKL.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eapol-supp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjOjGAaSNA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tls-client.covreport [Content-Type=application/octet-stream]... Step #8: / [0/479 files][225.1 KiB/186.5 MiB] 0% Done / [0/479 files][225.1 KiB/186.5 MiB] 0% Done / [0/479 files][225.1 KiB/186.5 MiB] 0% Done / [0/479 files][225.1 KiB/186.5 MiB] 0% Done / [0/479 files][225.1 KiB/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/479 files][676.4 KiB/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eap-mschapv2-peer_colormap.png [Content-Type=image/png]... Step #8: / [0/479 files][ 1.0 MiB/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: / [0/479 files][ 1.5 MiB/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eapol-key-auth.covreport [Content-Type=application/octet-stream]... Step #8: / [1/479 files][ 1.6 MiB/186.5 MiB] 0% Done / [1/479 files][ 1.6 MiB/186.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ap-mgmt_colormap.png [Content-Type=image/png]... Step #8: / [1/479 files][ 2.3 MiB/186.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81yfRd9doB.data [Content-Type=application/octet-stream]... Step #8: / [1/479 files][ 2.3 MiB/186.5 MiB] 1% Done / [2/479 files][ 2.3 MiB/186.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tls-client_colormap.png [Content-Type=image/png]... Step #8: / [2/479 files][ 3.1 MiB/186.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eapol-key-supp.covreport [Content-Type=application/octet-stream]... Step #8: / [2/479 files][ 4.7 MiB/186.5 MiB] 2% Done / [2/479 files][ 4.7 MiB/186.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json.covreport [Content-Type=application/octet-stream]... Step #8: / [2/479 files][ 5.0 MiB/186.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1.covreport [Content-Type=application/octet-stream]... Step #8: / [2/479 files][ 5.2 MiB/186.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IStbXaWVFX.data [Content-Type=application/octet-stream]... Step #8: / [2/479 files][ 5.2 MiB/186.5 MiB] 2% Done / [2/479 files][ 5.5 MiB/186.5 MiB] 2% Done / [3/479 files][ 7.8 MiB/186.5 MiB] 4% Done / [4/479 files][ 9.0 MiB/186.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-43kqfZG1U8.data [Content-Type=application/octet-stream]... Step #8: / [5/479 files][ 10.0 MiB/186.5 MiB] 5% Done / [6/479 files][ 10.3 MiB/186.5 MiB] 5% Done / [6/479 files][ 10.3 MiB/186.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hQNvOMtq4t.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/479 files][ 11.6 MiB/186.5 MiB] 6% Done / [7/479 files][ 12.2 MiB/186.5 MiB] 6% Done / [8/479 files][ 12.7 MiB/186.5 MiB] 6% Done / [9/479 files][ 12.9 MiB/186.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [9/479 files][ 13.7 MiB/186.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lXpoNv66Fh.data [Content-Type=application/octet-stream]... Step #8: / [9/479 files][ 15.1 MiB/186.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [9/479 files][ 15.3 MiB/186.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qb1P4WLPKL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/479 files][ 15.6 MiB/186.5 MiB] 8% Done / [9/479 files][ 15.8 MiB/186.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plqOZcWOxl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/479 files][ 16.4 MiB/186.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [9/479 files][ 17.3 MiB/186.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [9/479 files][ 17.6 MiB/186.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hQNvOMtq4t.data [Content-Type=application/octet-stream]... Step #8: / [9/479 files][ 18.0 MiB/186.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [9/479 files][ 18.0 MiB/186.5 MiB] 9% Done / [10/479 files][ 18.0 MiB/186.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/479 files][ 18.0 MiB/186.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [10/479 files][ 18.0 MiB/186.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eapol-supp_colormap.png [Content-Type=image/png]... Step #8: / [10/479 files][ 19.1 MiB/186.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81yfRd9doB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/479 files][ 19.1 MiB/186.5 MiB] 10% Done / [11/479 files][ 19.1 MiB/186.5 MiB] 10% Done / [12/479 files][ 19.1 MiB/186.5 MiB] 10% Done / [13/479 files][ 19.1 MiB/186.5 MiB] 10% Done / [14/479 files][ 19.1 MiB/186.5 MiB] 10% Done / [15/479 files][ 19.1 MiB/186.5 MiB] 10% Done / [16/479 files][ 19.1 MiB/186.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRXBj6fpXc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [16/479 files][ 21.0 MiB/186.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eap-aka-peer.covreport [Content-Type=application/octet-stream]... Step #8: / [16/479 files][ 21.0 MiB/186.5 MiB] 11% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plqOZcWOxl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/479 files][ 21.5 MiB/186.5 MiB] 11% Done - [17/479 files][ 22.3 MiB/186.5 MiB] 11% Done - [18/479 files][ 22.8 MiB/186.5 MiB] 12% Done - [19/479 files][ 22.8 MiB/186.5 MiB] 12% Done - [20/479 files][ 24.3 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [20/479 files][ 25.5 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IvblBbmRFE.data [Content-Type=application/octet-stream]... Step #8: - [20/479 files][ 25.5 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [20/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [20/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p.covreport [Content-Type=application/octet-stream]... Step #8: - [20/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OOcNNCzD2O.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [20/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qb1P4WLPKL.data [Content-Type=application/octet-stream]... Step #8: - [20/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WLT0T1L7mf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [22/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [22/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eapol-key-supp_colormap.png [Content-Type=image/png]... Step #8: - [23/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pasn-init.covreport [Content-Type=application/octet-stream]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ap-mgmt.covreport [Content-Type=application/octet-stream]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip.h [Content-Type=text/x-chdr]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pasn-init_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lXpoNv66Fh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UmNbxYoGmG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IvblBbmRFE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7qYen7NKy.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81yfRd9doB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WLT0T1L7mf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-43kqfZG1U8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRXBj6fpXc.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hQNvOMtq4t.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [25/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [25/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LQU9sa2eO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [26/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eapol-key-auth_colormap.png [Content-Type=image/png]... Step #8: - [26/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [27/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjOjGAaSNA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OOcNNCzD2O.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [28/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dpp-uri.covreport [Content-Type=application/octet-stream]... Step #8: - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GJHiTICOrF.data [Content-Type=application/octet-stream]... Step #8: - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GJHiTICOrF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygTITxXcic.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IStbXaWVFX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done - [29/479 files][ 25.6 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [29/479 files][ 25.7 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LQU9sa2eO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eap-sim-peer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/479 files][ 25.7 MiB/186.5 MiB] 13% Done - [29/479 files][ 25.7 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GJHiTICOrF.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/479 files][ 25.7 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eap-aka-peer_colormap.png [Content-Type=image/png]... Step #8: - [29/479 files][ 25.7 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygTITxXcic.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/479 files][ 25.7 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiVuPhSGw9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/479 files][ 25.7 MiB/186.5 MiB] 13% Done - [30/479 files][ 25.7 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7qYen7NKy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/479 files][ 25.7 MiB/186.5 MiB] 13% Done - [31/479 files][ 25.7 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [31/479 files][ 25.9 MiB/186.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [31/479 files][ 26.4 MiB/186.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_colormap.png [Content-Type=image/png]... Step #8: - [31/479 files][ 27.0 MiB/186.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IStbXaWVFX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plqOZcWOxl.data [Content-Type=application/octet-stream]... Step #8: - [31/479 files][ 27.7 MiB/186.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ygTITxXcic.data [Content-Type=application/octet-stream]... Step #8: - [31/479 files][ 27.7 MiB/186.5 MiB] 14% Done - [31/479 files][ 27.7 MiB/186.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [31/479 files][ 27.7 MiB/186.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [31/479 files][ 28.0 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WLT0T1L7mf.data [Content-Type=application/octet-stream]... Step #8: - [31/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wnm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [31/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [31/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [31/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/x509.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netpacket/packet.h [Content-Type=text/x-chdr]... Step #8: - [31/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [31/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/eapol-supp/eapol-supp.c [Content-Type=text/x-csrc]... Step #8: - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pasn-resp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sae.covreport [Content-Type=application/octet-stream]... Step #8: - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/fuzzer-common.c [Content-Type=text/x-csrc]... Step #8: - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/x509_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r7qYen7NKy.data [Content-Type=application/octet-stream]... Step #8: - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [32/479 files][ 28.2 MiB/186.5 MiB] 15% Done - [33/479 files][ 28.6 MiB/186.5 MiB] 15% Done - [34/479 files][ 29.2 MiB/186.5 MiB] 15% Done - [35/479 files][ 29.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiVuPhSGw9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [35/479 files][ 29.2 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjOjGAaSNA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRXBj6fpXc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tls-server.covreport [Content-Type=application/octet-stream]... Step #8: - [35/479 files][ 29.5 MiB/186.5 MiB] 15% Done - [35/479 files][ 29.5 MiB/186.5 MiB] 15% Done - [36/479 files][ 29.5 MiB/186.5 MiB] 15% Done - [36/479 files][ 29.5 MiB/186.5 MiB] 15% Done - [36/479 files][ 29.5 MiB/186.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [36/479 files][ 30.3 MiB/186.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LQU9sa2eO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IvblBbmRFE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/479 files][ 30.3 MiB/186.5 MiB] 16% Done - [36/479 files][ 30.3 MiB/186.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: - [36/479 files][ 30.3 MiB/186.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [36/479 files][ 30.3 MiB/186.5 MiB] 16% Done - [36/479 files][ 30.3 MiB/186.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: - [36/479 files][ 31.1 MiB/186.5 MiB] 16% Done - [37/479 files][ 31.3 MiB/186.5 MiB] 16% Done - [38/479 files][ 31.6 MiB/186.5 MiB] 16% Done - [39/479 files][ 32.4 MiB/186.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: - [39/479 files][ 33.4 MiB/186.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: - [39/479 files][ 35.7 MiB/186.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [39/479 files][ 38.8 MiB/186.5 MiB] 20% Done - [39/479 files][ 38.8 MiB/186.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: - [40/479 files][ 39.1 MiB/186.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/pkcs7.h [Content-Type=text/x-chdr]... Step #8: - [40/479 files][ 39.6 MiB/186.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [40/479 files][ 40.4 MiB/186.5 MiB] 21% Done - [40/479 files][ 41.2 MiB/186.5 MiB] 22% Done - [40/479 files][ 41.3 MiB/186.5 MiB] 22% Done - [40/479 files][ 42.3 MiB/186.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [40/479 files][ 44.6 MiB/186.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [40/479 files][ 44.9 MiB/186.5 MiB] 24% Done - [40/479 files][ 44.9 MiB/186.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [40/479 files][ 45.1 MiB/186.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/pasn-resp/pasn-resp.c [Content-Type=text/x-csrc]... Step #8: - [41/479 files][ 45.1 MiB/186.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_colormap.png [Content-Type=image/png]... Step #8: - [41/479 files][ 45.4 MiB/186.5 MiB] 24% Done - [41/479 files][ 45.4 MiB/186.5 MiB] 24% Done - [41/479 files][ 45.4 MiB/186.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/x509/x509.c [Content-Type=text/x-csrc]... Step #8: - [41/479 files][ 45.6 MiB/186.5 MiB] 24% Done - [41/479 files][ 45.9 MiB/186.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip6.h [Content-Type=text/x-chdr]... Step #8: - [42/479 files][ 46.6 MiB/186.5 MiB] 24% Done - [43/479 files][ 46.9 MiB/186.5 MiB] 25% Done - [43/479 files][ 46.9 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tls-server_colormap.png [Content-Type=image/png]... Step #8: - [44/479 files][ 48.0 MiB/186.5 MiB] 25% Done - [44/479 files][ 48.0 MiB/186.5 MiB] 25% Done - [45/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiVuPhSGw9.data [Content-Type=application/octet-stream]... Step #8: - [46/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [46/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wnm.covreport [Content-Type=application/octet-stream]... Step #8: - [46/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/udp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: - [46/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [46/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [47/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/icmp6.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/filter.h [Content-Type=text/x-chdr]... Step #8: - [47/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [47/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [47/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [47/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [47/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [48/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [48/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [49/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [49/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [49/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/eapol-key-auth/eapol-key-auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/tls-client/tls-client.c [Content-Type=text/x-csrc]... Step #8: - [49/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/tls-server/tls-server.c [Content-Type=text/x-csrc]... Step #8: - [49/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [49/479 files][ 48.2 MiB/186.5 MiB] 25% Done - [50/479 files][ 48.2 MiB/186.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/wnm/wnm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/json/json.c [Content-Type=text/x-csrc]... Step #8: - [50/479 files][ 48.7 MiB/186.5 MiB] 26% Done - [50/479 files][ 48.7 MiB/186.5 MiB] 26% Done - [51/479 files][ 50.0 MiB/186.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/dpp-uri/dpp-uri.c [Content-Type=text/x-csrc]... Step #8: - [51/479 files][ 52.6 MiB/186.5 MiB] 28% Done - [51/479 files][ 52.9 MiB/186.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [51/479 files][ 53.4 MiB/186.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/p2p/p2p.c [Content-Type=text/x-csrc]... Step #8: - [51/479 files][ 54.4 MiB/186.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/eap-aka-peer/eap-aka-peer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/pasn-init/pasn-init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/eapol-key-supp/eapol-key-supp.c [Content-Type=text/x-csrc]... Step #8: - [51/479 files][ 54.4 MiB/186.5 MiB] 29% Done - [51/479 files][ 54.4 MiB/186.5 MiB] 29% Done - [51/479 files][ 54.7 MiB/186.5 MiB] 29% Done - [52/479 files][ 56.1 MiB/186.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/sae/sae.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/asn1/asn1.c [Content-Type=text/x-csrc]... Step #8: - [52/479 files][ 56.1 MiB/186.5 MiB] 30% Done - [52/479 files][ 56.1 MiB/186.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/eap-mschapv2-peer/eap-mschapv2-peer.c [Content-Type=text/x-csrc]... Step #8: - [52/479 files][ 56.1 MiB/186.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/ap-mgmt/ap-mgmt.c [Content-Type=text/x-csrc]... Step #8: - [53/479 files][ 56.1 MiB/186.5 MiB] 30% Done - [53/479 files][ 56.1 MiB/186.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wpas_glue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/tests/fuzzing/eap-sim-peer/eap-sim-peer.c [Content-Type=text/x-csrc]... Step #8: - [53/479 files][ 56.9 MiB/186.5 MiB] 30% Done - [53/479 files][ 56.9 MiB/186.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [53/479 files][ 57.1 MiB/186.5 MiB] 30% Done - [54/479 files][ 57.6 MiB/186.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/bssid_ignore.h [Content-Type=text/x-chdr]... Step #8: - [55/479 files][ 57.6 MiB/186.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wps_supplicant.h [Content-Type=text/x-chdr]... Step #8: - [56/479 files][ 57.6 MiB/186.5 MiB] 30% Done - [57/479 files][ 58.4 MiB/186.5 MiB] 31% Done - [58/479 files][ 58.4 MiB/186.5 MiB] 31% Done - [59/479 files][ 59.0 MiB/186.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wnm_sta.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/config_ssid.h [Content-Type=text/x-chdr]... Step #8: - [59/479 files][ 59.3 MiB/186.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/gas_query.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/mesh_mpm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wnm_sta.c [Content-Type=text/x-csrc]... Step #8: - [59/479 files][ 59.8 MiB/186.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/hs20_supplicant.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/sme.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/bss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wpa_supplicant.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/p2p_supplicant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/offchannel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/op_classes.c [Content-Type=text/x-csrc]... Step #8: - [59/479 files][ 61.9 MiB/186.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wpas_kay.h [Content-Type=text/x-chdr]... Step #8: - [59/479 files][ 61.9 MiB/186.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/bssid_ignore.c [Content-Type=text/x-csrc]... Step #8: - [60/479 files][ 61.9 MiB/186.5 MiB] 33% Done - [61/479 files][ 61.9 MiB/186.5 MiB] 33% Done - [62/479 files][ 62.2 MiB/186.5 MiB] 33% Done - [62/479 files][ 62.2 MiB/186.5 MiB] 33% Done - [62/479 files][ 62.2 MiB/186.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/events.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/config_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/autoscan.h [Content-Type=text/x-chdr]... Step #8: - [62/479 files][ 63.7 MiB/186.5 MiB] 34% Done - [62/479 files][ 63.7 MiB/186.5 MiB] 34% Done - [63/479 files][ 63.7 MiB/186.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/notify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wpa_supplicant_i.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/driver_i.h [Content-Type=text/x-chdr]... Step #8: - [64/479 files][ 64.0 MiB/186.5 MiB] 34% Done \ \ [64/479 files][ 64.3 MiB/186.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/bgscan.h [Content-Type=text/x-chdr]... Step #8: \ [65/479 files][ 64.3 MiB/186.5 MiB] 34% Done \ [66/479 files][ 64.3 MiB/186.5 MiB] 34% Done \ [66/479 files][ 64.3 MiB/186.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/eap_register.c [Content-Type=text/x-csrc]... Step #8: \ [66/479 files][ 64.3 MiB/186.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/robust_av.c [Content-Type=text/x-csrc]... Step #8: \ [66/479 files][ 64.3 MiB/186.5 MiB] 34% Done \ [66/479 files][ 64.3 MiB/186.5 MiB] 34% Done \ [66/479 files][ 64.4 MiB/186.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/rrm.c [Content-Type=text/x-csrc]... Step #8: \ [66/479 files][ 64.6 MiB/186.5 MiB] 34% Done \ [66/479 files][ 64.6 MiB/186.5 MiB] 34% Done \ [66/479 files][ 64.6 MiB/186.5 MiB] 34% Done \ [67/479 files][ 64.9 MiB/186.5 MiB] 34% Done \ [68/479 files][ 64.9 MiB/186.5 MiB] 34% Done \ [69/479 files][ 64.9 MiB/186.5 MiB] 34% Done \ [70/479 files][ 64.9 MiB/186.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/interworking.c [Content-Type=text/x-csrc]... Step #8: \ [70/479 files][ 65.1 MiB/186.5 MiB] 34% Done \ [71/479 files][ 65.1 MiB/186.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/scan.c [Content-Type=text/x-csrc]... Step #8: \ [71/479 files][ 66.6 MiB/186.5 MiB] 35% Done \ [72/479 files][ 67.2 MiB/186.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/ibss_rsn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/bss.h [Content-Type=text/x-chdr]... Step #8: \ [73/479 files][ 67.2 MiB/186.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/config.h [Content-Type=text/x-chdr]... Step #8: \ [73/479 files][ 68.8 MiB/186.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wmm_ac.c [Content-Type=text/x-csrc]... Step #8: \ [73/479 files][ 69.2 MiB/186.5 MiB] 37% Done \ [73/479 files][ 69.2 MiB/186.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/ctrl_iface.h [Content-Type=text/x-chdr]... Step #8: \ [74/479 files][ 69.7 MiB/186.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/dbus/dbus_new.h [Content-Type=text/x-chdr]... Step #8: \ [74/479 files][ 70.9 MiB/186.5 MiB] 37% Done \ [75/479 files][ 70.9 MiB/186.5 MiB] 37% Done \ [75/479 files][ 70.9 MiB/186.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/wpa_supplicant/wmm_ac.h [Content-Type=text/x-chdr]... Step #8: \ [76/479 files][ 70.9 MiB/186.5 MiB] 37% Done \ [76/479 files][ 70.9 MiB/186.5 MiB] 37% Done \ [77/479 files][ 70.9 MiB/186.5 MiB] 37% Done \ [78/479 files][ 70.9 MiB/186.5 MiB] 37% Done \ [79/479 files][ 71.5 MiB/186.5 MiB] 38% Done \ [80/479 files][ 72.0 MiB/186.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/pasn/pasn_common.h [Content-Type=text/x-chdr]... Step #8: \ [81/479 files][ 73.1 MiB/186.5 MiB] 39% Done \ [81/479 files][ 73.1 MiB/186.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/pasn/pasn_initiator.c [Content-Type=text/x-csrc]... Step #8: \ [82/479 files][ 73.4 MiB/186.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/pasn/pasn_responder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/l2_packet/l2_packet.h [Content-Type=text/x-chdr]... Step #8: \ [83/479 files][ 75.4 MiB/186.5 MiB] 40% Done \ [84/479 files][ 75.6 MiB/186.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/l2_packet/l2_packet_linux.c [Content-Type=text/x-csrc]... Step #8: \ [84/479 files][ 77.7 MiB/186.5 MiB] 41% Done \ [85/479 files][ 77.7 MiB/186.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/bitfield.h [Content-Type=text/x-chdr]... Step #8: \ [86/479 files][ 77.7 MiB/186.5 MiB] 41% Done \ [87/479 files][ 77.7 MiB/186.5 MiB] 41% Done \ [88/479 files][ 77.7 MiB/186.5 MiB] 41% Done \ [89/479 files][ 77.7 MiB/186.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/ext_password.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/eloop.c [Content-Type=text/x-csrc]... Step #8: \ [90/479 files][ 77.7 MiB/186.5 MiB] 41% Done \ [90/479 files][ 77.7 MiB/186.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/ip_addr.h [Content-Type=text/x-chdr]... Step #8: \ [90/479 files][ 78.3 MiB/186.5 MiB] 41% Done \ [90/479 files][ 78.6 MiB/186.5 MiB] 42% Done \ [91/479 files][ 78.6 MiB/186.5 MiB] 42% Done \ [92/479 files][ 79.1 MiB/186.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/base64.c [Content-Type=text/x-csrc]... Step #8: \ [93/479 files][ 79.4 MiB/186.5 MiB] 42% Done \ [94/479 files][ 79.4 MiB/186.5 MiB] 42% Done \ [95/479 files][ 79.4 MiB/186.5 MiB] 42% Done \ [95/479 files][ 79.4 MiB/186.5 MiB] 42% Done \ [96/479 files][ 79.4 MiB/186.5 MiB] 42% Done \ [97/479 files][ 79.4 MiB/186.5 MiB] 42% Done \ [98/479 files][ 79.4 MiB/186.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/json.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/wpa_debug.c [Content-Type=text/x-csrc]... Step #8: \ [99/479 files][ 80.3 MiB/186.5 MiB] 43% Done \ [100/479 files][ 80.3 MiB/186.5 MiB] 43% Done \ [100/479 files][ 80.3 MiB/186.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/list.h [Content-Type=text/x-chdr]... Step #8: \ [101/479 files][ 80.6 MiB/186.5 MiB] 43% Done \ [102/479 files][ 81.1 MiB/186.5 MiB] 43% Done \ [103/479 files][ 81.1 MiB/186.5 MiB] 43% Done \ [104/479 files][ 81.1 MiB/186.5 MiB] 43% Done \ [105/479 files][ 81.7 MiB/186.5 MiB] 43% Done \ [106/479 files][ 81.7 MiB/186.5 MiB] 43% Done \ [106/479 files][ 82.0 MiB/186.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/ip_addr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/common.h [Content-Type=text/x-chdr]... Step #8: \ [107/479 files][ 82.2 MiB/186.5 MiB] 44% Done \ [108/479 files][ 82.2 MiB/186.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/wpa_debug.h [Content-Type=text/x-chdr]... Step #8: \ [108/479 files][ 83.0 MiB/186.5 MiB] 44% Done \ [109/479 files][ 83.8 MiB/186.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/os_unix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/const_time.h [Content-Type=text/x-chdr]... Step #8: \ [110/479 files][ 83.8 MiB/186.5 MiB] 44% Done \ [111/479 files][ 84.8 MiB/186.5 MiB] 45% Done \ [111/479 files][ 84.8 MiB/186.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/eloop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/os.h [Content-Type=text/x-chdr]... Step #8: \ [112/479 files][ 85.1 MiB/186.5 MiB] 45% Done \ [113/479 files][ 85.6 MiB/186.5 MiB] 45% Done \ [114/479 files][ 85.8 MiB/186.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/uuid.c [Content-Type=text/x-csrc]... Step #8: \ [115/479 files][ 86.9 MiB/186.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/wpabuf.c [Content-Type=text/x-csrc]... Step #8: \ [115/479 files][ 86.9 MiB/186.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/wpabuf.h [Content-Type=text/x-chdr]... Step #8: \ [116/479 files][ 86.9 MiB/186.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/bitfield.c [Content-Type=text/x-csrc]... Step #8: \ [117/479 files][ 87.1 MiB/186.5 MiB] 46% Done \ [118/479 files][ 87.4 MiB/186.5 MiB] 46% Done \ [119/479 files][ 87.4 MiB/186.5 MiB] 46% Done \ [120/479 files][ 89.2 MiB/186.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/pmksa_cache.c [Content-Type=text/x-csrc]... Step #8: \ [121/479 files][ 90.4 MiB/186.5 MiB] 48% Done \ [122/479 files][ 92.1 MiB/186.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/pmksa_cache.h [Content-Type=text/x-chdr]... Step #8: \ [123/479 files][ 93.4 MiB/186.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/tdls.c [Content-Type=text/x-csrc]... Step #8: \ [124/479 files][ 93.4 MiB/186.5 MiB] 50% Done \ [125/479 files][ 93.4 MiB/186.5 MiB] 50% Done \ [125/479 files][ 93.4 MiB/186.5 MiB] 50% Done \ [126/479 files][ 93.7 MiB/186.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/wpa.c [Content-Type=text/x-csrc]... Step #8: \ [126/479 files][ 95.9 MiB/186.5 MiB] 51% Done \ [126/479 files][ 96.6 MiB/186.5 MiB] 51% Done \ [127/479 files][ 97.4 MiB/186.5 MiB] 52% Done \ [128/479 files][ 97.7 MiB/186.5 MiB] 52% Done \ [129/479 files][ 97.7 MiB/186.5 MiB] 52% Done \ [129/479 files][ 97.7 MiB/186.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/wpa_ie.c [Content-Type=text/x-csrc]... Step #8: \ [130/479 files][ 98.4 MiB/186.5 MiB] 52% Done \ [130/479 files][100.2 MiB/186.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/utils/config.c [Content-Type=text/x-csrc]... Step #8: \ [131/479 files][101.0 MiB/186.5 MiB] 54% Done \ [132/479 files][101.3 MiB/186.5 MiB] 54% Done \ [132/479 files][101.3 MiB/186.5 MiB] 54% Done \ [132/479 files][101.8 MiB/186.5 MiB] 54% Done \ [133/479 files][102.0 MiB/186.5 MiB] 54% Done \ [133/479 files][102.0 MiB/186.5 MiB] 54% Done \ [134/479 files][102.0 MiB/186.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/preauth.c [Content-Type=text/x-csrc]... Step #8: \ [135/479 files][102.3 MiB/186.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/wpa_i.h [Content-Type=text/x-chdr]... Step #8: \ [135/479 files][102.6 MiB/186.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp_reconfig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/wpa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/sae.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/ieee802_11_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/rsn_supp/wpa_ft.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/ieee802_11_common.c [Content-Type=text/x-csrc]... Step #8: \ [135/479 files][103.9 MiB/186.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/defs.h [Content-Type=text/x-chdr]... Step #8: \ [136/479 files][105.2 MiB/186.5 MiB] 56% Done \ [136/479 files][106.7 MiB/186.5 MiB] 57% Done \ [136/479 files][107.8 MiB/186.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/wpa_common.h [Content-Type=text/x-chdr]... Step #8: \ [136/479 files][108.6 MiB/186.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/ieee802_11_defs.h [Content-Type=text/x-chdr]... Step #8: \ [136/479 files][109.9 MiB/186.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp_tcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp_pkex.c [Content-Type=text/x-csrc]... Step #8: \ [137/479 files][110.7 MiB/186.5 MiB] 59% Done \ [138/479 files][112.0 MiB/186.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp_auth.c [Content-Type=text/x-csrc]... Step #8: \ [138/479 files][114.3 MiB/186.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [138/479 files][115.7 MiB/186.5 MiB] 62% Done \ [138/479 files][116.2 MiB/186.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/sae.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/eapol_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eapol_supp/eapol_supp_sm.c [Content-Type=text/x-csrc]... Step #8: \ [139/479 files][117.5 MiB/186.5 MiB] 62% Done \ [140/479 files][117.5 MiB/186.5 MiB] 62% Done \ [141/479 files][117.5 MiB/186.5 MiB] 62% Done \ [142/479 files][117.8 MiB/186.5 MiB] 63% Done \ [143/479 files][117.8 MiB/186.5 MiB] 63% Done \ [144/479 files][117.8 MiB/186.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp.c [Content-Type=text/x-csrc]... Step #8: \ [145/479 files][118.4 MiB/186.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap_i.h [Content-Type=text/x-chdr]... Step #8: \ [145/479 files][118.4 MiB/186.5 MiB] 63% Done \ [146/479 files][118.7 MiB/186.5 MiB] 63% Done \ [146/479 files][118.9 MiB/186.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/wpa_common.c [Content-Type=text/x-csrc]... Step #8: \ [146/479 files][119.2 MiB/186.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/gas_server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/hw_features_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/gas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp_backup.c [Content-Type=text/x-csrc]... Step #8: \ [146/479 files][122.7 MiB/186.5 MiB] 65% Done \ [146/479 files][122.7 MiB/186.5 MiB] 65% Done \ [146/479 files][123.9 MiB/186.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/ptksa_cache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dragonfly.c [Content-Type=text/x-csrc]... Step #8: \ [146/479 files][126.0 MiB/186.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp_i.h [Content-Type=text/x-chdr]... Step #8: \ [146/479 files][126.5 MiB/186.5 MiB] 67% Done \ [146/479 files][127.0 MiB/186.5 MiB] 68% Done \ [147/479 files][127.0 MiB/186.5 MiB] 68% Done \ [148/479 files][127.0 MiB/186.5 MiB] 68% Done \ [149/479 files][127.5 MiB/186.5 MiB] 68% Done \ [150/479 files][127.5 MiB/186.5 MiB] 68% Done \ [150/479 files][127.8 MiB/186.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap_mschapv2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eapol_supp/eapol_supp_sm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dpp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/common/dhcp.h [Content-Type=text/x-chdr]... Step #8: | | [151/479 files][129.6 MiB/186.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/mschapv2.c [Content-Type=text/x-csrc]... Step #8: | [152/479 files][129.9 MiB/186.5 MiB] 69% Done | [153/479 files][130.5 MiB/186.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap_methods.c [Content-Type=text/x-csrc]... Step #8: | [154/479 files][130.5 MiB/186.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap_aka.c [Content-Type=text/x-csrc]... Step #8: | [154/479 files][131.2 MiB/186.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap.c [Content-Type=text/x-csrc]... Step #8: | [155/479 files][131.5 MiB/186.5 MiB] 70% Done | [156/479 files][131.5 MiB/186.5 MiB] 70% Done | [157/479 files][131.5 MiB/186.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap_config.h [Content-Type=text/x-chdr]... Step #8: | [158/479 files][131.8 MiB/186.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap_sim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap_methods.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/ndef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_peer/eap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_i.h [Content-Type=text/x-chdr]... Step #8: | [159/479 files][136.7 MiB/186.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_attr_parse.c [Content-Type=text/x-csrc]... Step #8: | [159/479 files][137.5 MiB/186.5 MiB] 73% Done | [160/479 files][138.4 MiB/186.5 MiB] 74% Done | [161/479 files][140.7 MiB/186.5 MiB] 75% Done | [161/479 files][141.2 MiB/186.5 MiB] 75% Done | [162/479 files][141.2 MiB/186.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_upnp_i.h [Content-Type=text/x-chdr]... Step #8: | [163/479 files][144.2 MiB/186.5 MiB] 77% Done | [164/479 files][144.2 MiB/186.5 MiB] 77% Done | [165/479 files][145.3 MiB/186.5 MiB] 77% Done | [166/479 files][145.6 MiB/186.5 MiB] 78% Done | [167/479 files][145.6 MiB/186.5 MiB] 78% Done | [167/479 files][145.6 MiB/186.5 MiB] 78% Done | [168/479 files][145.6 MiB/186.5 MiB] 78% Done | [169/479 files][145.6 MiB/186.5 MiB] 78% Done | [170/479 files][145.6 MiB/186.5 MiB] 78% Done | [171/479 files][145.6 MiB/186.5 MiB] 78% Done | [171/479 files][145.6 MiB/186.5 MiB] 78% Done | [172/479 files][145.6 MiB/186.5 MiB] 78% Done | [172/479 files][145.8 MiB/186.5 MiB] 78% Done | [173/479 files][145.8 MiB/186.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_attr_build.c [Content-Type=text/x-csrc]... Step #8: | [174/479 files][145.8 MiB/186.5 MiB] 78% Done | [175/479 files][145.8 MiB/186.5 MiB] 78% Done | [176/479 files][145.8 MiB/186.5 MiB] 78% Done | [177/479 files][145.8 MiB/186.5 MiB] 78% Done | [178/479 files][145.8 MiB/186.5 MiB] 78% Done | [179/479 files][145.8 MiB/186.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-internal-enc.c [Content-Type=text/x-csrc]... Step #8: | [179/479 files][145.8 MiB/186.5 MiB] 78% Done | [180/479 files][145.8 MiB/186.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_common.c [Content-Type=text/x-csrc]... Step #8: | [180/479 files][145.8 MiB/186.5 MiB] 78% Done | [181/479 files][145.8 MiB/186.5 MiB] 78% Done | [182/479 files][145.8 MiB/186.5 MiB] 78% Done | [183/479 files][145.8 MiB/186.5 MiB] 78% Done | [184/479 files][145.8 MiB/186.5 MiB] 78% Done | [185/479 files][145.8 MiB/186.5 MiB] 78% Done | [186/479 files][145.8 MiB/186.5 MiB] 78% Done | [186/479 files][145.9 MiB/186.5 MiB] 78% Done | [187/479 files][145.9 MiB/186.5 MiB] 78% Done | [187/479 files][145.9 MiB/186.5 MiB] 78% Done | [187/479 files][146.2 MiB/186.5 MiB] 78% Done | [187/479 files][146.2 MiB/186.5 MiB] 78% Done | [188/479 files][146.4 MiB/186.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_attr_parse.h [Content-Type=text/x-chdr]... Step #8: | [189/479 files][147.0 MiB/186.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_enrollee.c [Content-Type=text/x-csrc]... Step #8: | [189/479 files][147.0 MiB/186.5 MiB] 78% Done | [190/479 files][147.0 MiB/186.5 MiB] 78% Done | [190/479 files][147.2 MiB/186.5 MiB] 78% Done | [191/479 files][147.2 MiB/186.5 MiB] 78% Done | [192/479 files][147.5 MiB/186.5 MiB] 79% Done | [193/479 files][147.5 MiB/186.5 MiB] 79% Done | [194/479 files][147.7 MiB/186.5 MiB] 79% Done | [195/479 files][147.9 MiB/186.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps.c [Content-Type=text/x-csrc]... Step #8: | [196/479 files][148.2 MiB/186.5 MiB] 79% Done | [197/479 files][148.2 MiB/186.5 MiB] 79% Done | [197/479 files][148.2 MiB/186.5 MiB] 79% Done | [198/479 files][148.5 MiB/186.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_registrar.c [Content-Type=text/x-csrc]... Step #8: | [199/479 files][149.0 MiB/186.5 MiB] 79% Done | [200/479 files][149.0 MiB/186.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_attr_process.c [Content-Type=text/x-csrc]... Step #8: | [201/479 files][149.0 MiB/186.5 MiB] 79% Done | [201/479 files][149.0 MiB/186.5 MiB] 79% Done | [201/479 files][149.1 MiB/186.5 MiB] 79% Done | [202/479 files][149.1 MiB/186.5 MiB] 79% Done | [203/479 files][149.1 MiB/186.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/wps/wps_dev_attr.c [Content-Type=text/x-csrc]... Step #8: | [204/479 files][149.1 MiB/186.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/crypto_openssl.c [Content-Type=text/x-csrc]... Step #8: | [204/479 files][149.1 MiB/186.5 MiB] 79% Done | [204/479 files][149.1 MiB/186.5 MiB] 79% Done | [205/479 files][149.1 MiB/186.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha256-tlsprf.c [Content-Type=text/x-csrc]... Step #8: | [206/479 files][150.6 MiB/186.5 MiB] 80% Done | [206/479 files][151.6 MiB/186.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/md5-internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes_i.h [Content-Type=text/x-chdr]... Step #8: | [207/479 files][155.2 MiB/186.5 MiB] 83% Done | [207/479 files][155.7 MiB/186.5 MiB] 83% Done | [208/479 files][157.2 MiB/186.5 MiB] 84% Done | [209/479 files][157.5 MiB/186.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha1-pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [209/479 files][157.8 MiB/186.5 MiB] 84% Done | [209/479 files][158.0 MiB/186.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/crypto.h [Content-Type=text/x-chdr]... Step #8: | [210/479 files][158.5 MiB/186.5 MiB] 84% Done | [210/479 files][159.3 MiB/186.5 MiB] 85% Done | [211/479 files][159.6 MiB/186.5 MiB] 85% Done | [212/479 files][161.2 MiB/186.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/milenage.c [Content-Type=text/x-csrc]... Step #8: | [212/479 files][162.0 MiB/186.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-ctr.c [Content-Type=text/x-csrc]... Step #8: | [212/479 files][162.5 MiB/186.5 MiB] 87% Done | [213/479 files][162.5 MiB/186.5 MiB] 87% Done | [214/479 files][162.8 MiB/186.5 MiB] 87% Done | [214/479 files][163.8 MiB/186.5 MiB] 87% Done | [215/479 files][164.3 MiB/186.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha512_i.h [Content-Type=text/x-chdr]... Step #8: | [216/479 files][164.8 MiB/186.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/md5_i.h [Content-Type=text/x-chdr]... Step #8: | [217/479 files][165.1 MiB/186.5 MiB] 88% Done | [217/479 files][165.6 MiB/186.5 MiB] 88% Done | [218/479 files][165.6 MiB/186.5 MiB] 88% Done | [219/479 files][165.9 MiB/186.5 MiB] 88% Done | [219/479 files][166.2 MiB/186.5 MiB] 89% Done | [219/479 files][166.5 MiB/186.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/dh_groups.h [Content-Type=text/x-chdr]... Step #8: | [220/479 files][166.8 MiB/186.5 MiB] 89% Done | [221/479 files][166.8 MiB/186.5 MiB] 89% Done | [222/479 files][166.8 MiB/186.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-unwrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/fips_prf_internal.c [Content-Type=text/x-csrc]... Step #8: | [223/479 files][167.5 MiB/186.5 MiB] 89% Done | [223/479 files][167.7 MiB/186.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/crypto_internal-rsa.c [Content-Type=text/x-csrc]... Step #8: | [224/479 files][168.7 MiB/186.5 MiB] 90% Done | [225/479 files][168.7 MiB/186.5 MiB] 90% Done | [226/479 files][168.8 MiB/186.5 MiB] 90% Done | [227/479 files][169.0 MiB/186.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha384-prf.c [Content-Type=text/x-csrc]... Step #8: | [227/479 files][169.6 MiB/186.5 MiB] 90% Done | [228/479 files][169.6 MiB/186.5 MiB] 90% Done | [229/479 files][169.7 MiB/186.5 MiB] 90% Done | [230/479 files][170.0 MiB/186.5 MiB] 91% Done | [231/479 files][170.0 MiB/186.5 MiB] 91% Done | [232/479 files][170.2 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha1.c [Content-Type=text/x-csrc]... Step #8: | [232/479 files][170.6 MiB/186.5 MiB] 91% Done | [233/479 files][170.9 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha512-kdf.c [Content-Type=text/x-csrc]... Step #8: | [234/479 files][171.1 MiB/186.5 MiB] 91% Done | [234/479 files][171.1 MiB/186.5 MiB] 91% Done | [235/479 files][171.1 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha256-kdf.c [Content-Type=text/x-csrc]... Step #8: | [236/479 files][171.1 MiB/186.5 MiB] 91% Done | [237/479 files][171.1 MiB/186.5 MiB] 91% Done | [237/479 files][171.2 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha1-tlsprf.c [Content-Type=text/x-csrc]... Step #8: | [238/479 files][171.2 MiB/186.5 MiB] 91% Done | [238/479 files][171.2 MiB/186.5 MiB] 91% Done | [239/479 files][171.2 MiB/186.5 MiB] 91% Done | [240/479 files][171.2 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/des_i.h [Content-Type=text/x-chdr]... Step #8: | [240/479 files][171.2 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha256.c [Content-Type=text/x-csrc]... Step #8: | [241/479 files][171.2 MiB/186.5 MiB] 91% Done | [242/479 files][171.2 MiB/186.5 MiB] 91% Done | [243/479 files][171.2 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/des-internal.c [Content-Type=text/x-csrc]... Step #8: | [243/479 files][171.2 MiB/186.5 MiB] 91% Done | [244/479 files][171.2 MiB/186.5 MiB] 91% Done | [245/479 files][171.2 MiB/186.5 MiB] 91% Done | [245/479 files][171.2 MiB/186.5 MiB] 91% Done | [245/479 files][171.2 MiB/186.5 MiB] 91% Done | [246/479 files][171.2 MiB/186.5 MiB] 91% Done | [246/479 files][171.2 MiB/186.5 MiB] 91% Done | [246/479 files][171.2 MiB/186.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/dh_group5.c [Content-Type=text/x-csrc]... Step #8: | [246/479 files][171.3 MiB/186.5 MiB] 91% Done | [247/479 files][171.3 MiB/186.5 MiB] 91% Done | [247/479 files][171.3 MiB/186.5 MiB] 91% Done | [247/479 files][171.4 MiB/186.5 MiB] 91% Done | [247/479 files][171.4 MiB/186.5 MiB] 91% Done | [248/479 files][171.4 MiB/186.5 MiB] 91% Done | [248/479 files][171.7 MiB/186.5 MiB] 92% Done | [249/479 files][172.2 MiB/186.5 MiB] 92% Done | [250/479 files][172.2 MiB/186.5 MiB] 92% Done | [251/479 files][172.7 MiB/186.5 MiB] 92% Done | [252/479 files][172.7 MiB/186.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/dh_groups.c [Content-Type=text/x-csrc]... Step #8: | [252/479 files][173.0 MiB/186.5 MiB] 92% Done | [253/479 files][173.2 MiB/186.5 MiB] 92% Done | [253/479 files][173.2 MiB/186.5 MiB] 92% Done | [254/479 files][173.2 MiB/186.5 MiB] 92% Done | [254/479 files][173.2 MiB/186.5 MiB] 92% Done | [255/479 files][173.3 MiB/186.5 MiB] 92% Done | [256/479 files][173.3 MiB/186.5 MiB] 92% Done | [256/479 files][173.4 MiB/186.5 MiB] 92% Done | [257/479 files][173.4 MiB/186.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/crypto_internal.c [Content-Type=text/x-csrc]... Step #8: | [258/479 files][173.5 MiB/186.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-encblock.c [Content-Type=text/x-csrc]... Step #8: | [259/479 files][173.5 MiB/186.5 MiB] 92% Done | [260/479 files][173.5 MiB/186.5 MiB] 92% Done | [261/479 files][173.5 MiB/186.5 MiB] 92% Done / / [262/479 files][173.5 MiB/186.5 MiB] 92% Done / [263/479 files][173.5 MiB/186.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/ms_funcs.c [Content-Type=text/x-csrc]... Step #8: / [264/479 files][173.5 MiB/186.5 MiB] 92% Done / [265/479 files][173.5 MiB/186.5 MiB] 92% Done / [266/479 files][173.5 MiB/186.5 MiB] 92% Done / [266/479 files][173.5 MiB/186.5 MiB] 92% Done / [267/479 files][173.5 MiB/186.5 MiB] 92% Done / [267/479 files][173.5 MiB/186.5 MiB] 93% Done / [267/479 files][173.5 MiB/186.5 MiB] 93% Done / [268/479 files][173.5 MiB/186.5 MiB] 93% Done / [269/479 files][173.5 MiB/186.5 MiB] 93% Done / [270/479 files][173.5 MiB/186.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha384-kdf.c [Content-Type=text/x-csrc]... Step #8: / [271/479 files][173.6 MiB/186.5 MiB] 93% Done / [271/479 files][173.6 MiB/186.5 MiB] 93% Done / [272/479 files][173.6 MiB/186.5 MiB] 93% Done / [273/479 files][173.6 MiB/186.5 MiB] 93% Done / [273/479 files][173.6 MiB/186.5 MiB] 93% Done / [273/479 files][173.6 MiB/186.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/accounting.c [Content-Type=text/x-csrc]... Step #8: / [273/479 files][173.6 MiB/186.5 MiB] 93% Done / [273/479 files][173.6 MiB/186.5 MiB] 93% Done / [274/479 files][173.6 MiB/186.5 MiB] 93% Done / [275/479 files][173.6 MiB/186.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha1-prf.c [Content-Type=text/x-csrc]... Step #8: / [276/479 files][173.6 MiB/186.5 MiB] 93% Done / [276/479 files][173.6 MiB/186.5 MiB] 93% Done / [276/479 files][173.6 MiB/186.5 MiB] 93% Done / [276/479 files][173.6 MiB/186.5 MiB] 93% Done / [277/479 files][173.7 MiB/186.5 MiB] 93% Done / [278/479 files][173.7 MiB/186.5 MiB] 93% Done / [278/479 files][173.7 MiB/186.5 MiB] 93% Done / [279/479 files][173.7 MiB/186.5 MiB] 93% Done / [279/479 files][173.7 MiB/186.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/rc4.c [Content-Type=text/x-csrc]... Step #8: / [280/479 files][173.7 MiB/186.5 MiB] 93% Done / [280/479 files][173.8 MiB/186.5 MiB] 93% Done / [281/479 files][173.8 MiB/186.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ndisc_snoop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha256-prf.c [Content-Type=text/x-csrc]... Step #8: / [281/479 files][173.8 MiB/186.5 MiB] 93% Done / [282/479 files][173.8 MiB/186.5 MiB] 93% Done / [282/479 files][173.8 MiB/186.5 MiB] 93% Done / [282/479 files][173.8 MiB/186.5 MiB] 93% Done / [283/479 files][173.8 MiB/186.5 MiB] 93% Done / [284/479 files][173.8 MiB/186.5 MiB] 93% Done / [285/479 files][173.8 MiB/186.5 MiB] 93% Done / [286/479 files][174.1 MiB/186.5 MiB] 93% Done / [286/479 files][174.5 MiB/186.5 MiB] 93% Done / [287/479 files][174.5 MiB/186.5 MiB] 93% Done / [288/479 files][174.7 MiB/186.5 MiB] 93% Done / [288/479 files][175.0 MiB/186.5 MiB] 93% Done / [289/479 files][176.0 MiB/186.5 MiB] 94% Done / [290/479 files][176.6 MiB/186.5 MiB] 94% Done / [291/479 files][176.6 MiB/186.5 MiB] 94% Done / [291/479 files][176.8 MiB/186.5 MiB] 94% Done / [292/479 files][176.8 MiB/186.5 MiB] 94% Done / [292/479 files][176.8 MiB/186.5 MiB] 94% Done / [293/479 files][176.8 MiB/186.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha512-internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/md4-internal.c [Content-Type=text/x-csrc]... Step #8: / [294/479 files][176.8 MiB/186.5 MiB] 94% Done / [295/479 files][176.8 MiB/186.5 MiB] 94% Done / [295/479 files][176.8 MiB/186.5 MiB] 94% Done / [296/479 files][177.3 MiB/186.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wpa_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-siv.c [Content-Type=text/x-csrc]... Step #8: / [296/479 files][177.3 MiB/186.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha384-internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-cbc.c [Content-Type=text/x-csrc]... Step #8: / [297/479 files][178.1 MiB/186.5 MiB] 95% Done / [297/479 files][178.1 MiB/186.5 MiB] 95% Done / [298/479 files][178.4 MiB/186.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha1_i.h [Content-Type=text/x-chdr]... Step #8: / [298/479 files][179.1 MiB/186.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha256_i.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-internal-dec.c [Content-Type=text/x-csrc]... Step #8: / [298/479 files][180.2 MiB/186.5 MiB] 96% Done / [299/479 files][180.5 MiB/186.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/crypto_internal-cipher.c [Content-Type=text/x-csrc]... Step #8: / [299/479 files][180.7 MiB/186.5 MiB] 96% Done / [300/479 files][180.7 MiB/186.5 MiB] 96% Done / [301/479 files][180.7 MiB/186.5 MiB] 96% Done / [301/479 files][181.0 MiB/186.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/tls.h [Content-Type=text/x-chdr]... Step #8: / [301/479 files][181.5 MiB/186.5 MiB] 97% Done / [302/479 files][181.5 MiB/186.5 MiB] 97% Done / [303/479 files][181.8 MiB/186.5 MiB] 97% Done / [303/479 files][181.8 MiB/186.5 MiB] 97% Done / [303/479 files][182.3 MiB/186.5 MiB] 97% Done / [303/479 files][183.1 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/tls_internal.c [Content-Type=text/x-csrc]... Step #8: / [304/479 files][183.3 MiB/186.5 MiB] 98% Done / [305/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-omac1.c [Content-Type=text/x-csrc]... Step #8: / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/crypto_internal-modexp.c [Content-Type=text/x-csrc]... Step #8: / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [306/479 files][183.3 MiB/186.5 MiB] 98% Done / [307/479 files][183.3 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/md5.c [Content-Type=text/x-csrc]... Step #8: / [308/479 files][183.3 MiB/186.5 MiB] 98% Done / [309/479 files][183.3 MiB/186.5 MiB] 98% Done / [310/479 files][183.3 MiB/186.5 MiB] 98% Done / [310/479 files][183.4 MiB/186.5 MiB] 98% Done / [310/479 files][183.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/tkip_countermeasures.c [Content-Type=text/x-csrc]... Step #8: / [310/479 files][183.4 MiB/186.5 MiB] 98% Done / [310/479 files][183.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_1x.c [Content-Type=text/x-csrc]... Step #8: / [310/479 files][183.4 MiB/186.5 MiB] 98% Done / [310/479 files][183.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_11.h [Content-Type=text/x-chdr]... Step #8: / [310/479 files][183.4 MiB/186.5 MiB] 98% Done / [310/479 files][183.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/dfs.c [Content-Type=text/x-csrc]... Step #8: / [310/479 files][183.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/fils_hlp.h [Content-Type=text/x-chdr]... Step #8: / [310/479 files][183.4 MiB/186.5 MiB] 98% Done / [310/479 files][183.4 MiB/186.5 MiB] 98% Done / [310/479 files][183.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/authsrv.c [Content-Type=text/x-csrc]... Step #8: / [311/479 files][183.5 MiB/186.5 MiB] 98% Done / [312/479 files][183.5 MiB/186.5 MiB] 98% Done / [313/479 files][183.5 MiB/186.5 MiB] 98% Done / [314/479 files][183.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha256-internal.c [Content-Type=text/x-csrc]... Step #8: / [315/479 files][183.5 MiB/186.5 MiB] 98% Done / [316/479 files][183.5 MiB/186.5 MiB] 98% Done / [317/479 files][183.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/mbo_ap.h [Content-Type=text/x-chdr]... Step #8: / [318/479 files][183.5 MiB/186.5 MiB] 98% Done / [319/479 files][183.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/sha1-internal.c [Content-Type=text/x-csrc]... Step #8: / [320/479 files][183.5 MiB/186.5 MiB] 98% Done / [321/479 files][183.5 MiB/186.5 MiB] 98% Done / [321/479 files][183.5 MiB/186.5 MiB] 98% Done / [322/479 files][183.5 MiB/186.5 MiB] 98% Done / [323/479 files][183.5 MiB/186.5 MiB] 98% Done / [323/479 files][183.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ap_mlme.c [Content-Type=text/x-csrc]... Step #8: / [324/479 files][183.7 MiB/186.5 MiB] 98% Done / [325/479 files][183.7 MiB/186.5 MiB] 98% Done / [325/479 files][183.7 MiB/186.5 MiB] 98% Done / [326/479 files][183.7 MiB/186.5 MiB] 98% Done / [326/479 files][183.7 MiB/186.5 MiB] 98% Done / [326/479 files][183.7 MiB/186.5 MiB] 98% Done / [327/479 files][183.7 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/airtime_policy.c [Content-Type=text/x-csrc]... Step #8: / [327/479 files][183.7 MiB/186.5 MiB] 98% Done / [327/479 files][183.7 MiB/186.5 MiB] 98% Done / [327/479 files][183.7 MiB/186.5 MiB] 98% Done / [328/479 files][183.7 MiB/186.5 MiB] 98% Done / [329/479 files][183.7 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ap_list.h [Content-Type=text/x-chdr]... Step #8: / [329/479 files][183.7 MiB/186.5 MiB] 98% Done / [330/479 files][183.7 MiB/186.5 MiB] 98% Done / [331/479 files][183.7 MiB/186.5 MiB] 98% Done / [332/479 files][183.7 MiB/186.5 MiB] 98% Done / [332/479 files][183.7 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_11.c [Content-Type=text/x-csrc]... Step #8: / [333/479 files][183.7 MiB/186.5 MiB] 98% Done / [333/479 files][183.7 MiB/186.5 MiB] 98% Done / [333/479 files][183.7 MiB/186.5 MiB] 98% Done / [334/479 files][183.7 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/sta_info.c [Content-Type=text/x-csrc]... Step #8: / [335/479 files][183.7 MiB/186.5 MiB] 98% Done / [336/479 files][183.7 MiB/186.5 MiB] 98% Done / [336/479 files][183.8 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/comeback_token.c [Content-Type=text/x-csrc]... Step #8: / [337/479 files][183.8 MiB/186.5 MiB] 98% Done / [337/479 files][183.8 MiB/186.5 MiB] 98% Done / [337/479 files][183.8 MiB/186.5 MiB] 98% Done / [338/479 files][183.8 MiB/186.5 MiB] 98% Done / [339/479 files][183.8 MiB/186.5 MiB] 98% Done / [340/479 files][183.9 MiB/186.5 MiB] 98% Done / [340/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ap_config.h [Content-Type=text/x-chdr]... Step #8: / [341/479 files][183.9 MiB/186.5 MiB] 98% Done / [341/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wpa_auth_i.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wpa_auth_kay.h [Content-Type=text/x-chdr]... Step #8: / [341/479 files][183.9 MiB/186.5 MiB] 98% Done / [341/479 files][183.9 MiB/186.5 MiB] 98% Done / [341/479 files][183.9 MiB/186.5 MiB] 98% Done / [341/479 files][183.9 MiB/186.5 MiB] 98% Done / [342/479 files][183.9 MiB/186.5 MiB] 98% Done / [343/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ap_drv_ops.h [Content-Type=text/x-chdr]... Step #8: / [343/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_11_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/eth_p_oui.h [Content-Type=text/x-chdr]... Step #8: / [344/479 files][183.9 MiB/186.5 MiB] 98% Done / [344/479 files][183.9 MiB/186.5 MiB] 98% Done / [345/479 files][183.9 MiB/186.5 MiB] 98% Done / [346/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/acs.h [Content-Type=text/x-chdr]... Step #8: / [346/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_11_auth.h [Content-Type=text/x-chdr]... Step #8: / [346/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/hs20.c [Content-Type=text/x-csrc]... Step #8: / [347/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wpa_auth_glue.c [Content-Type=text/x-csrc]... Step #8: / [347/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/hostapd.h [Content-Type=text/x-chdr]... Step #8: / [347/479 files][183.9 MiB/186.5 MiB] 98% Done / [347/479 files][183.9 MiB/186.5 MiB] 98% Done / [347/479 files][183.9 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/neighbor_db.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/hw_features.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/bss_load.c [Content-Type=text/x-csrc]... Step #8: / [347/479 files][184.1 MiB/186.5 MiB] 98% Done / [348/479 files][184.1 MiB/186.5 MiB] 98% Done / [348/479 files][184.1 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/pmksa_cache_auth.h [Content-Type=text/x-chdr]... Step #8: / [348/479 files][184.1 MiB/186.5 MiB] 98% Done / [349/479 files][184.1 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_1x.h [Content-Type=text/x-chdr]... Step #8: / [349/479 files][184.1 MiB/186.5 MiB] 98% Done / [350/479 files][184.1 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_11_ht.c [Content-Type=text/x-csrc]... Step #8: / [351/479 files][184.1 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/dhcp_snoop.c [Content-Type=text/x-csrc]... Step #8: / [351/479 files][184.1 MiB/186.5 MiB] 98% Done / [351/479 files][184.1 MiB/186.5 MiB] 98% Done / [351/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/utils.c [Content-Type=text/x-csrc]... Step #8: / [351/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/crypto/aes-wrap.c [Content-Type=text/x-csrc]... Step #8: / [352/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wpa_auth_ie.c [Content-Type=text/x-csrc]... Step #8: / [352/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/gas_serv.c [Content-Type=text/x-csrc]... Step #8: / [352/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/vlan_init.c [Content-Type=text/x-csrc]... Step #8: / [352/479 files][184.2 MiB/186.5 MiB] 98% Done / [353/479 files][184.2 MiB/186.5 MiB] 98% Done / [353/479 files][184.2 MiB/186.5 MiB] 98% Done / [354/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/gas_serv.h [Content-Type=text/x-chdr]... Step #8: / [355/479 files][184.2 MiB/186.5 MiB] 98% Done / [355/479 files][184.2 MiB/186.5 MiB] 98% Done / [356/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/x_snoop.c [Content-Type=text/x-csrc]... Step #8: / [357/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/preauth_auth.h [Content-Type=text/x-chdr]... Step #8: / [358/479 files][184.2 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/eth_p_oui.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wpa_auth_ft.c [Content-Type=text/x-csrc]... Step #8: / [358/479 files][184.3 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wmm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ieee802_11_shared.c [Content-Type=text/x-csrc]... Step #8: / [358/479 files][184.3 MiB/186.5 MiB] 98% Done / [358/479 files][184.3 MiB/186.5 MiB] 98% Done / [359/479 files][184.3 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wps_hostapd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/vlan.h [Content-Type=text/x-chdr]... Step #8: / [359/479 files][184.3 MiB/186.5 MiB] 98% Done / [360/479 files][184.3 MiB/186.5 MiB] 98% Done / [360/479 files][184.3 MiB/186.5 MiB] 98% Done / [361/479 files][184.3 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/sta_info.h [Content-Type=text/x-chdr]... Step #8: / [362/479 files][184.3 MiB/186.5 MiB] 98% Done / [362/479 files][184.3 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/vlan_ifconfig.c [Content-Type=text/x-csrc]... Step #8: - - [362/479 files][184.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/vlan.c [Content-Type=text/x-csrc]... Step #8: - [362/479 files][184.4 MiB/186.5 MiB] 98% Done - [363/479 files][184.4 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/eap_user_db.c [Content-Type=text/x-csrc]... Step #8: - [363/479 files][184.4 MiB/186.5 MiB] 98% Done - [363/479 files][184.4 MiB/186.5 MiB] 98% Done - [364/479 files][184.4 MiB/186.5 MiB] 98% Done - [365/479 files][184.4 MiB/186.5 MiB] 98% Done - [365/479 files][184.5 MiB/186.5 MiB] 98% Done - [365/479 files][184.5 MiB/186.5 MiB] 98% Done - [366/479 files][184.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ap_config.c [Content-Type=text/x-csrc]... Step #8: - [366/479 files][184.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/beacon.c [Content-Type=text/x-csrc]... Step #8: - [366/479 files][184.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/rrm.c [Content-Type=text/x-csrc]... Step #8: - [366/479 files][184.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/wpa_auth.h [Content-Type=text/x-chdr]... Step #8: - [367/479 files][184.5 MiB/186.5 MiB] 98% Done - [367/479 files][184.5 MiB/186.5 MiB] 98% Done - [368/479 files][184.5 MiB/186.5 MiB] 98% Done - [369/479 files][184.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ap_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/hostapd.c [Content-Type=text/x-csrc]... Step #8: - [370/479 files][184.5 MiB/186.5 MiB] 98% Done - [370/479 files][184.5 MiB/186.5 MiB] 98% Done - [370/479 files][184.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/ap_drv_ops.c [Content-Type=text/x-csrc]... Step #8: - [371/479 files][184.5 MiB/186.5 MiB] 98% Done - [371/479 files][184.5 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/radius/radius_client.c [Content-Type=text/x-csrc]... Step #8: - [371/479 files][184.6 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/radius/radius_server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/radius/radius.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/ap/pmksa_cache_auth.c [Content-Type=text/x-csrc]... Step #8: - [371/479 files][184.6 MiB/186.5 MiB] 98% Done - [371/479 files][184.6 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/radius/radius_client.h [Content-Type=text/x-chdr]... Step #8: - [371/479 files][184.6 MiB/186.5 MiB] 98% Done - [372/479 files][184.6 MiB/186.5 MiB] 98% Done - [373/479 files][184.6 MiB/186.5 MiB] 98% Done - [374/479 files][184.6 MiB/186.5 MiB] 98% Done - [374/479 files][184.7 MiB/186.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/radius/radius_das.h [Content-Type=text/x-chdr]... Step #8: - [375/479 files][184.7 MiB/186.5 MiB] 99% Done - [376/479 files][184.7 MiB/186.5 MiB] 99% Done - [376/479 files][184.7 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/radius/radius.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_server/eap_i.h [Content-Type=text/x-chdr]... Step #8: - [376/479 files][184.7 MiB/186.5 MiB] 99% Done - [376/479 files][184.7 MiB/186.5 MiB] 99% Done - [377/479 files][184.7 MiB/186.5 MiB] 99% Done - [378/479 files][184.7 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_server/eap_server_methods.c [Content-Type=text/x-csrc]... Step #8: - [378/479 files][184.7 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_server/eap_server.c [Content-Type=text/x-csrc]... Step #8: - [378/479 files][184.7 MiB/186.5 MiB] 99% Done - [379/479 files][184.7 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_server/eap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_server.c [Content-Type=text/x-csrc]... Step #8: - [380/479 files][184.8 MiB/186.5 MiB] 99% Done - [380/479 files][184.8 MiB/186.5 MiB] 99% Done - [380/479 files][184.8 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/x509v3.h [Content-Type=text/x-chdr]... Step #8: - [380/479 files][184.8 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/pkcs5.c [Content-Type=text/x-csrc]... Step #8: - [381/479 files][184.9 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_record.c [Content-Type=text/x-csrc]... Step #8: - [381/479 files][185.1 MiB/186.5 MiB] 99% Done - [382/479 files][185.1 MiB/186.5 MiB] 99% Done - [383/479 files][185.1 MiB/186.5 MiB] 99% Done - [384/479 files][185.1 MiB/186.5 MiB] 99% Done - [384/479 files][185.1 MiB/186.5 MiB] 99% Done - [384/479 files][185.1 MiB/186.5 MiB] 99% Done - [385/479 files][185.1 MiB/186.5 MiB] 99% Done - [386/479 files][185.1 MiB/186.5 MiB] 99% Done - [387/479 files][185.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/pkcs8.c [Content-Type=text/x-csrc]... Step #8: - [387/479 files][185.2 MiB/186.5 MiB] 99% Done - [388/479 files][185.2 MiB/186.5 MiB] 99% Done - [389/479 files][185.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_client_write.c [Content-Type=text/x-csrc]... Step #8: - [390/479 files][185.2 MiB/186.5 MiB] 99% Done - [390/479 files][185.2 MiB/186.5 MiB] 99% Done - [391/479 files][185.2 MiB/186.5 MiB] 99% Done - [392/479 files][185.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/asn1.c [Content-Type=text/x-csrc]... Step #8: - [392/479 files][185.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/bignum.h [Content-Type=text/x-chdr]... Step #8: - [392/479 files][185.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_cred.h [Content-Type=text/x-chdr]... Step #8: - [392/479 files][185.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_server_i.h [Content-Type=text/x-chdr]... Step #8: - [393/479 files][185.2 MiB/186.5 MiB] 99% Done - [393/479 files][185.2 MiB/186.5 MiB] 99% Done - [394/479 files][185.3 MiB/186.5 MiB] 99% Done - [394/479 files][185.3 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/bignum.c [Content-Type=text/x-csrc]... Step #8: - [394/479 files][185.3 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_server_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_cred.c [Content-Type=text/x-csrc]... Step #8: - [394/479 files][185.3 MiB/186.5 MiB] 99% Done - [394/479 files][185.3 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/radius/radius_das.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/rsa.c [Content-Type=text/x-csrc]... Step #8: - [394/479 files][185.3 MiB/186.5 MiB] 99% Done - [394/479 files][185.3 MiB/186.5 MiB] 99% Done - [395/479 files][185.3 MiB/186.5 MiB] 99% Done - [396/479 files][185.3 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/pkcs1.c [Content-Type=text/x-csrc]... Step #8: - [397/479 files][185.3 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_common.c [Content-Type=text/x-csrc]... Step #8: - [398/479 files][185.3 MiB/186.5 MiB] 99% Done - [399/479 files][185.3 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/x509v3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/asn1.h [Content-Type=text/x-chdr]... Step #8: - [400/479 files][185.3 MiB/186.5 MiB] 99% Done - [401/479 files][185.3 MiB/186.5 MiB] 99% Done - [401/479 files][185.3 MiB/186.5 MiB] 99% Done - [402/479 files][185.3 MiB/186.5 MiB] 99% Done - [402/479 files][185.3 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_client_ocsp.c [Content-Type=text/x-csrc]... Step #8: - [402/479 files][185.3 MiB/186.5 MiB] 99% Done - [403/479 files][185.3 MiB/186.5 MiB] 99% Done - [403/479 files][185.3 MiB/186.5 MiB] 99% Done - [404/479 files][185.4 MiB/186.5 MiB] 99% Done - [405/479 files][185.4 MiB/186.5 MiB] 99% Done - [405/479 files][185.4 MiB/186.5 MiB] 99% Done - [406/479 files][185.4 MiB/186.5 MiB] 99% Done - [407/479 files][185.4 MiB/186.5 MiB] 99% Done - [408/479 files][185.4 MiB/186.5 MiB] 99% Done - [409/479 files][185.4 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_client_read.c [Content-Type=text/x-csrc]... Step #8: - [409/479 files][185.4 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/libtommath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_server.h [Content-Type=text/x-chdr]... Step #8: - [409/479 files][185.4 MiB/186.5 MiB] 99% Done - [410/479 files][185.4 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/pkcs8.h [Content-Type=text/x-chdr]... Step #8: - [410/479 files][185.4 MiB/186.5 MiB] 99% Done - [410/479 files][185.4 MiB/186.5 MiB] 99% Done - [411/479 files][185.4 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_record.h [Content-Type=text/x-chdr]... Step #8: - [412/479 files][185.4 MiB/186.5 MiB] 99% Done - [412/479 files][185.4 MiB/186.5 MiB] 99% Done - [412/479 files][185.4 MiB/186.5 MiB] 99% Done - [413/479 files][185.5 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_group.c [Content-Type=text/x-csrc]... Step #8: - [414/479 files][185.5 MiB/186.5 MiB] 99% Done - [415/479 files][185.5 MiB/186.5 MiB] 99% Done - [416/479 files][185.5 MiB/186.5 MiB] 99% Done - [417/479 files][185.5 MiB/186.5 MiB] 99% Done - [418/479 files][185.5 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_server_read.c [Content-Type=text/x-csrc]... Step #8: - [419/479 files][185.5 MiB/186.5 MiB] 99% Done - [419/479 files][185.5 MiB/186.5 MiB] 99% Done - [420/479 files][185.5 MiB/186.5 MiB] 99% Done - [421/479 files][185.5 MiB/186.5 MiB] 99% Done - [422/479 files][185.5 MiB/186.5 MiB] 99% Done - [423/479 files][185.5 MiB/186.5 MiB] 99% Done - [423/479 files][185.6 MiB/186.5 MiB] 99% Done - [424/479 files][185.6 MiB/186.5 MiB] 99% Done - [425/479 files][185.6 MiB/186.5 MiB] 99% Done - [426/479 files][185.6 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_go_neg.c [Content-Type=text/x-csrc]... Step #8: - [426/479 files][185.6 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_i.h [Content-Type=text/x-chdr]... Step #8: - [426/479 files][185.7 MiB/186.5 MiB] 99% Done - [426/479 files][185.7 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_pd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p.h [Content-Type=text/x-chdr]... Step #8: - [426/479 files][185.7 MiB/186.5 MiB] 99% Done - [426/479 files][185.7 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_sd.c [Content-Type=text/x-csrc]... Step #8: - [426/479 files][185.7 MiB/186.5 MiB] 99% Done - [427/479 files][185.7 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_invitation.c [Content-Type=text/x-csrc]... Step #8: - [427/479 files][185.7 MiB/186.5 MiB] 99% Done - [428/479 files][185.7 MiB/186.5 MiB] 99% Done - [428/479 files][185.7 MiB/186.5 MiB] 99% Done - [429/479 files][185.8 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/tls/tlsv1_client_i.h [Content-Type=text/x-chdr]... Step #8: - [429/479 files][185.8 MiB/186.5 MiB] 99% Done - [430/479 files][185.9 MiB/186.5 MiB] 99% Done - [431/479 files][185.9 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_build.c [Content-Type=text/x-csrc]... Step #8: - [431/479 files][185.9 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_parse.c [Content-Type=text/x-csrc]... Step #8: - [432/479 files][185.9 MiB/186.5 MiB] 99% Done - [432/479 files][185.9 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/drivers/driver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/p2p/p2p_dev_disc.c [Content-Type=text/x-csrc]... Step #8: - [432/479 files][185.9 MiB/186.5 MiB] 99% Done - [432/479 files][185.9 MiB/186.5 MiB] 99% Done - [433/479 files][186.1 MiB/186.5 MiB] 99% Done - [434/479 files][186.1 MiB/186.5 MiB] 99% Done - [435/479 files][186.1 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_common/eap_defs.h [Content-Type=text/x-chdr]... Step #8: - [436/479 files][186.1 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/drivers/driver_common.c [Content-Type=text/x-csrc]... Step #8: - [436/479 files][186.1 MiB/186.5 MiB] 99% Done - [437/479 files][186.1 MiB/186.5 MiB] 99% Done - [437/479 files][186.1 MiB/186.5 MiB] 99% Done - [438/479 files][186.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_common/eap_common.c [Content-Type=text/x-csrc]... Step #8: - [438/479 files][186.2 MiB/186.5 MiB] 99% Done - [439/479 files][186.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eapol_auth/eapol_auth_sm.c [Content-Type=text/x-csrc]... Step #8: - [439/479 files][186.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/drivers/drivers.c [Content-Type=text/x-csrc]... Step #8: - [440/479 files][186.2 MiB/186.5 MiB] 99% Done - [440/479 files][186.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eapol_auth/eapol_auth_sm_i.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eapol_auth/eapol_auth_sm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_common/eap_sim_common.h [Content-Type=text/x-chdr]... Step #8: - [440/479 files][186.2 MiB/186.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hostap/src/eap_common/eap_sim_common.c [Content-Type=text/x-csrc]... Step #8: - [440/479 files][186.2 MiB/186.5 MiB] 99% Done - [440/479 files][186.2 MiB/186.5 MiB] 99% Done - [441/479 files][186.2 MiB/186.5 MiB] 99% Done - [442/479 files][186.2 MiB/186.5 MiB] 99% Done - [443/479 files][186.2 MiB/186.5 MiB] 99% Done - [443/479 files][186.2 MiB/186.5 MiB] 99% Done - [444/479 files][186.2 MiB/186.5 MiB] 99% Done - [445/479 files][186.4 MiB/186.5 MiB] 99% Done - [446/479 files][186.4 MiB/186.5 MiB] 99% Done - [447/479 files][186.5 MiB/186.5 MiB] 99% Done - [448/479 files][186.5 MiB/186.5 MiB] 99% Done - [449/479 files][186.5 MiB/186.5 MiB] 99% Done - [450/479 files][186.5 MiB/186.5 MiB] 99% Done - [451/479 files][186.5 MiB/186.5 MiB] 99% Done - [452/479 files][186.5 MiB/186.5 MiB] 99% Done - [453/479 files][186.5 MiB/186.5 MiB] 99% Done - [454/479 files][186.5 MiB/186.5 MiB] 99% Done - [455/479 files][186.5 MiB/186.5 MiB] 99% Done - [456/479 files][186.5 MiB/186.5 MiB] 99% Done - [457/479 files][186.5 MiB/186.5 MiB] 99% Done - [458/479 files][186.5 MiB/186.5 MiB] 99% Done - [459/479 files][186.5 MiB/186.5 MiB] 99% Done - [460/479 files][186.5 MiB/186.5 MiB] 99% Done - [461/479 files][186.5 MiB/186.5 MiB] 99% Done - [462/479 files][186.5 MiB/186.5 MiB] 99% Done - [463/479 files][186.5 MiB/186.5 MiB] 99% Done - [464/479 files][186.5 MiB/186.5 MiB] 99% Done - [465/479 files][186.5 MiB/186.5 MiB] 99% Done - [466/479 files][186.5 MiB/186.5 MiB] 99% Done - [467/479 files][186.5 MiB/186.5 MiB] 99% Done - [468/479 files][186.5 MiB/186.5 MiB] 99% Done - [469/479 files][186.5 MiB/186.5 MiB] 99% Done - [470/479 files][186.5 MiB/186.5 MiB] 99% Done - [471/479 files][186.5 MiB/186.5 MiB] 99% Done - [472/479 files][186.5 MiB/186.5 MiB] 99% Done - [473/479 files][186.5 MiB/186.5 MiB] 99% Done - [474/479 files][186.5 MiB/186.5 MiB] 99% Done - [475/479 files][186.5 MiB/186.5 MiB] 99% Done - [476/479 files][186.5 MiB/186.5 MiB] 99% Done \ \ [477/479 files][186.5 MiB/186.5 MiB] 99% Done \ [478/479 files][186.5 MiB/186.5 MiB] 99% Done \ [479/479 files][186.5 MiB/186.5 MiB] 100% Done Step #8: Operation completed over 479 objects/186.5 MiB. Finished Step #8 PUSH DONE