starting build "9207d473-5f62-462a-a085-93075e7207bc"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 139edd167df6: Pulling fs layer
Step #0: af444f75ae33: Pulling fs layer
Step #0: 14f3915e7420: Pulling fs layer
Step #0: a9ff08083a25: Pulling fs layer
Step #0: 9dc48c872e73: Pulling fs layer
Step #0: 96346b8c0f36: Pulling fs layer
Step #0: bb156b2edaf9: Pulling fs layer
Step #0: 9e51d1915cc4: Pulling fs layer
Step #0: d6a22ed24534: Pulling fs layer
Step #0: aa0d26fc0d9f: Pulling fs layer
Step #0: f93655e29f16: Pulling fs layer
Step #0: 1bf9cfa4140a: Pulling fs layer
Step #0: 9dc48c872e73: Waiting
Step #0: 572f87638d3c: Pulling fs layer
Step #0: 96346b8c0f36: Waiting
Step #0: dfc0d26bd8f6: Pulling fs layer
Step #0: 98e19f74b586: Pulling fs layer
Step #0: f2d989760d0c: Pulling fs layer
Step #0: aa0d26fc0d9f: Waiting
Step #0: f93655e29f16: Waiting
Step #0: b32590a08972: Pulling fs layer
Step #0: 367baa430ffc: Pulling fs layer
Step #0: 424ab3846cad: Pulling fs layer
Step #0: 1bf9cfa4140a: Waiting
Step #0: 572f87638d3c: Waiting
Step #0: dfc0d26bd8f6: Waiting
Step #0: 98e19f74b586: Waiting
Step #0: 14f3915e7420: Waiting
Step #0: f2d989760d0c: Waiting
Step #0: a9ff08083a25: Waiting
Step #0: bb156b2edaf9: Waiting
Step #0: 367baa430ffc: Waiting
Step #0: b32590a08972: Waiting
Step #0: 9e51d1915cc4: Waiting
Step #0: 424ab3846cad: Waiting
Step #0: af444f75ae33: Verifying Checksum
Step #0: af444f75ae33: Download complete
Step #0: 14f3915e7420: Verifying Checksum
Step #0: 14f3915e7420: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: a9ff08083a25: Verifying Checksum
Step #0: a9ff08083a25: Download complete
Step #0: 9dc48c872e73: Download complete
Step #0: bb156b2edaf9: Verifying Checksum
Step #0: bb156b2edaf9: Download complete
Step #0: 9e51d1915cc4: Verifying Checksum
Step #0: 9e51d1915cc4: Download complete
Step #0: 139edd167df6: Verifying Checksum
Step #0: 139edd167df6: Download complete
Step #0: d6a22ed24534: Verifying Checksum
Step #0: d6a22ed24534: Download complete
Step #0: 96346b8c0f36: Verifying Checksum
Step #0: 96346b8c0f36: Download complete
Step #0: f93655e29f16: Verifying Checksum
Step #0: f93655e29f16: Download complete
Step #0: aa0d26fc0d9f: Verifying Checksum
Step #0: aa0d26fc0d9f: Download complete
Step #0: 572f87638d3c: Verifying Checksum
Step #0: 572f87638d3c: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: dfc0d26bd8f6: Download complete
Step #0: 98e19f74b586: Download complete
Step #0: f2d989760d0c: Verifying Checksum
Step #0: f2d989760d0c: Download complete
Step #0: b32590a08972: Verifying Checksum
Step #0: b32590a08972: Download complete
Step #0: 367baa430ffc: Verifying Checksum
Step #0: 367baa430ffc: Download complete
Step #0: 424ab3846cad: Verifying Checksum
Step #0: 424ab3846cad: Download complete
Step #0: 1bf9cfa4140a: Verifying Checksum
Step #0: 1bf9cfa4140a: Download complete
Step #0: 139edd167df6: Pull complete
Step #0: af444f75ae33: Pull complete
Step #0: 14f3915e7420: Pull complete
Step #0: a9ff08083a25: Pull complete
Step #0: 9dc48c872e73: Pull complete
Step #0: 96346b8c0f36: Pull complete
Step #0: bb156b2edaf9: Pull complete
Step #0: 9e51d1915cc4: Pull complete
Step #0: d6a22ed24534: Pull complete
Step #0: aa0d26fc0d9f: Pull complete
Step #0: f93655e29f16: Pull complete
Step #0: 1bf9cfa4140a: Pull complete
Step #0: 572f87638d3c: Pull complete
Step #0: dfc0d26bd8f6: Pull complete
Step #0: 98e19f74b586: Pull complete
Step #0: f2d989760d0c: Pull complete
Step #0: b32590a08972: Pull complete
Step #0: 367baa430ffc: Pull complete
Step #0: 424ab3846cad: Pull complete
Step #0: Digest: sha256:e1eba5efa394fec01565cc17a38ae61ff209acf11e7ce30f0af8f3e06089a026
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240904/fuzz-chip-cert.covreport...
Step #1: / [0/6 files][ 0.0 B/ 1.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240904/fuzz-payload-decoder.covreport...
Step #1: / [0/6 files][ 0.0 B/ 1.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240904/fuzz-minmdns-packet-parsing.covreport...
Step #1: / [0/6 files][ 0.0 B/ 1.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240904/fuzz-setup-payload-base38-decode.covreport...
Step #1: / [0/6 files][ 0.0 B/ 1.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240904/fuzz-setup-payload-base38.covreport...
Step #1: / [0/6 files][ 0.0 B/ 1.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240904/fuzz-tlv-reader.covreport...
Step #1: / [0/6 files][ 0.0 B/ 1.5 MiB] 0% Done
/ [1/6 files][ 1.2 MiB/ 1.5 MiB] 80% Done
/ [2/6 files][ 1.3 MiB/ 1.5 MiB] 84% Done
/ [3/6 files][ 1.5 MiB/ 1.5 MiB] 95% Done
/ [4/6 files][ 1.5 MiB/ 1.5 MiB] 97% Done
/ [5/6 files][ 1.5 MiB/ 1.5 MiB] 98% Done
/ [6/6 files][ 1.5 MiB/ 1.5 MiB] 100% Done
Step #1: Operation completed over 6 objects/1.5 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1584
Step #2: -rw-r--r-- 1 root root 1297088 Sep 4 10:02 fuzz-chip-cert.covreport
Step #2: -rw-r--r-- 1 root root 65617 Sep 4 10:02 fuzz-tlv-reader.covreport
Step #2: -rw-r--r-- 1 root root 175868 Sep 4 10:02 fuzz-payload-decoder.covreport
Step #2: -rw-r--r-- 1 root root 33715 Sep 4 10:02 fuzz-setup-payload-base38.covreport
Step #2: -rw-r--r-- 1 root root 9661 Sep 4 10:02 fuzz-setup-payload-base38-decode.covreport
Step #2: -rw-r--r-- 1 root root 28233 Sep 4 10:02 fuzz-minmdns-packet-parsing.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 8.192kB
Step #4: Step 1/15 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 139edd167df6: Already exists
Step #4: af444f75ae33: Already exists
Step #4: e6d3ec2e6299: Pulling fs layer
Step #4: 0e5e981f1005: Pulling fs layer
Step #4: 0b3bd470dbd3: Pulling fs layer
Step #4: 2b5ed893bb64: Pulling fs layer
Step #4: 74889077656a: Pulling fs layer
Step #4: 700d36a8274d: Pulling fs layer
Step #4: e18854f9d817: Pulling fs layer
Step #4: 3ed49702f576: Pulling fs layer
Step #4: b973b87b24f2: Pulling fs layer
Step #4: d7fc13bf93de: Pulling fs layer
Step #4: c46aa8daf077: Pulling fs layer
Step #4: 5a171253e1b6: Pulling fs layer
Step #4: 647ce3bf137b: Pulling fs layer
Step #4: 4c70efb85710: Pulling fs layer
Step #4: f495792fc62a: Pulling fs layer
Step #4: f23480a14c2a: Pulling fs layer
Step #4: 6dc0ea81677c: Pulling fs layer
Step #4: 3a75000db7d0: Pulling fs layer
Step #4: 6fcf2ed1932e: Pulling fs layer
Step #4: 74889077656a: Waiting
Step #4: 6454523ca8fa: Pulling fs layer
Step #4: c02b6d11f2a4: Pulling fs layer
Step #4: b8b61c90f622: Pulling fs layer
Step #4: 700d36a8274d: Waiting
Step #4: 780a27dda68f: Pulling fs layer
Step #4: ac72d0b5d140: Pulling fs layer
Step #4: e18854f9d817: Waiting
Step #4: 42018ae10617: Pulling fs layer
Step #4: 9bca4c87f910: Pulling fs layer
Step #4: 44daa1eb8ff6: Pulling fs layer
Step #4: 3ed49702f576: Waiting
Step #4: 6ce03dd10f80: Pulling fs layer
Step #4: b973b87b24f2: Waiting
Step #4: d7fc13bf93de: Waiting
Step #4: 33ba8a9a84bf: Pulling fs layer
Step #4: 4c70efb85710: Waiting
Step #4: c46aa8daf077: Waiting
Step #4: f495792fc62a: Waiting
Step #4: ac72d0b5d140: Waiting
Step #4: 5a171253e1b6: Waiting
Step #4: f23480a14c2a: Waiting
Step #4: 6dc0ea81677c: Waiting
Step #4: c02b6d11f2a4: Waiting
Step #4: 42018ae10617: Waiting
Step #4: 3a75000db7d0: Waiting
Step #4: 6fcf2ed1932e: Waiting
Step #4: b8b61c90f622: Waiting
Step #4: 780a27dda68f: Waiting
Step #4: 9bca4c87f910: Waiting
Step #4: 44daa1eb8ff6: Waiting
Step #4: 6454523ca8fa: Waiting
Step #4: 6ce03dd10f80: Waiting
Step #4: 647ce3bf137b: Waiting
Step #4: 33ba8a9a84bf: Waiting
Step #4: 2b5ed893bb64: Waiting
Step #4: 0b3bd470dbd3: Verifying Checksum
Step #4: 0b3bd470dbd3: Download complete
Step #4: 0e5e981f1005: Verifying Checksum
Step #4: 0e5e981f1005: Download complete
Step #4: 74889077656a: Download complete
Step #4: e6d3ec2e6299: Verifying Checksum
Step #4: e6d3ec2e6299: Download complete
Step #4: 700d36a8274d: Verifying Checksum
Step #4: 700d36a8274d: Download complete
Step #4: 3ed49702f576: Verifying Checksum
Step #4: 3ed49702f576: Download complete
Step #4: b973b87b24f2: Verifying Checksum
Step #4: b973b87b24f2: Download complete
Step #4: d7fc13bf93de: Verifying Checksum
Step #4: d7fc13bf93de: Download complete
Step #4: c46aa8daf077: Verifying Checksum
Step #4: c46aa8daf077: Download complete
Step #4: 5a171253e1b6: Verifying Checksum
Step #4: 5a171253e1b6: Download complete
Step #4: e6d3ec2e6299: Pull complete
Step #4: 647ce3bf137b: Verifying Checksum
Step #4: 647ce3bf137b: Download complete
Step #4: 4c70efb85710: Verifying Checksum
Step #4: 4c70efb85710: Download complete
Step #4: e18854f9d817: Verifying Checksum
Step #4: e18854f9d817: Download complete
Step #4: f495792fc62a: Download complete
Step #4: f23480a14c2a: Verifying Checksum
Step #4: f23480a14c2a: Download complete
Step #4: 0e5e981f1005: Pull complete
Step #4: 0b3bd470dbd3: Pull complete
Step #4: 6dc0ea81677c: Verifying Checksum
Step #4: 6dc0ea81677c: Download complete
Step #4: 3a75000db7d0: Download complete
Step #4: 6fcf2ed1932e: Verifying Checksum
Step #4: 6fcf2ed1932e: Download complete
Step #4: 6454523ca8fa: Verifying Checksum
Step #4: 6454523ca8fa: Download complete
Step #4: c02b6d11f2a4: Verifying Checksum
Step #4: c02b6d11f2a4: Download complete
Step #4: 2b5ed893bb64: Verifying Checksum
Step #4: 2b5ed893bb64: Download complete
Step #4: 780a27dda68f: Verifying Checksum
Step #4: 780a27dda68f: Download complete
Step #4: b8b61c90f622: Verifying Checksum
Step #4: b8b61c90f622: Download complete
Step #4: ac72d0b5d140: Verifying Checksum
Step #4: ac72d0b5d140: Download complete
Step #4: 44daa1eb8ff6: Verifying Checksum
Step #4: 44daa1eb8ff6: Download complete
Step #4: 42018ae10617: Verifying Checksum
Step #4: 42018ae10617: Download complete
Step #4: 9bca4c87f910: Verifying Checksum
Step #4: 9bca4c87f910: Download complete
Step #4: 6ce03dd10f80: Verifying Checksum
Step #4: 6ce03dd10f80: Download complete
Step #4: 33ba8a9a84bf: Verifying Checksum
Step #4: 33ba8a9a84bf: Download complete
Step #4: 2b5ed893bb64: Pull complete
Step #4: 74889077656a: Pull complete
Step #4: 700d36a8274d: Pull complete
Step #4: e18854f9d817: Pull complete
Step #4: 3ed49702f576: Pull complete
Step #4: b973b87b24f2: Pull complete
Step #4: d7fc13bf93de: Pull complete
Step #4: c46aa8daf077: Pull complete
Step #4: 5a171253e1b6: Pull complete
Step #4: 647ce3bf137b: Pull complete
Step #4: 4c70efb85710: Pull complete
Step #4: f495792fc62a: Pull complete
Step #4: f23480a14c2a: Pull complete
Step #4: 6dc0ea81677c: Pull complete
Step #4: 3a75000db7d0: Pull complete
Step #4: 6fcf2ed1932e: Pull complete
Step #4: 6454523ca8fa: Pull complete
Step #4: c02b6d11f2a4: Pull complete
Step #4: b8b61c90f622: Pull complete
Step #4: 780a27dda68f: Pull complete
Step #4: ac72d0b5d140: Pull complete
Step #4: 42018ae10617: Pull complete
Step #4: 9bca4c87f910: Pull complete
Step #4: 44daa1eb8ff6: Pull complete
Step #4: 6ce03dd10f80: Pull complete
Step #4: 33ba8a9a84bf: Pull complete
Step #4: Digest: sha256:410c94d179f617b11a36aed243770c28d4eb6346da9ed779bda1b5d3ff08587e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 6f0919ee2b9c
Step #4: Step 2/15 : RUN apt-get update && apt-get install -y pkg-config libssl-dev libdbus-1-dev libglib2.0-dev libavahi-client-dev ninja-build python3-venv python3-dev python3-pip unzip libgirepository1.0-dev libcairo2-dev libreadline-dev
Step #4: ---> Running in baa15bed44aa
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1555 kB]
Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3937 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1268 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1002 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [994 kB]
Step #4: Fetched 13.4 MB in 1s (10.5 MB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: unzip is already the newest version (6.0-25ubuntu1.2).
Step #4: unzip set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: dbus file fontconfig-config fonts-dejavu-core gir1.2-freedesktop
Step #4: gir1.2-glib-2.0 gobject-introspection libapparmor1 libavahi-client3
Step #4: libavahi-common-data libavahi-common-dev libavahi-common3 libblkid-dev
Step #4: libcairo-gobject2 libcairo-script-interpreter2 libcairo2 libdbus-1-3 libelf1
Step #4: libexpat1-dev libffi-dev libfontconfig1 libfontconfig1-dev libfreetype-dev
Step #4: libfreetype6 libfreetype6-dev libgirepository-1.0-1 libglib2.0-0
Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev-bin libice-dev libice6
Step #4: libicu66 liblzo2-2 libmagic-mgc libmagic1 libmount-dev libmpdec2
Step #4: libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpixman-1-0
Step #4: libpixman-1-dev libpng-dev libpng-tools libpng16-16 libpthread-stubs0-dev
Step #4: libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev
Step #4: libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev
Step #4: libsm-dev libsm6 libx11-dev libxau-dev libxcb-render0 libxcb-render0-dev
Step #4: libxcb-shm0 libxcb-shm0-dev libxcb1-dev libxdmcp-dev libxext-dev libxml2
Step #4: libxrender-dev libxrender1 libyaml-0-2 mime-support python-pip-whl python3
Step #4: python3-distutils python3-lib2to3 python3-mako python3-markdown
Step #4: python3-markupsafe python3-minimal python3-packaging python3-pkg-resources
Step #4: python3-pygments python3-pyparsing python3-setuptools python3-six
Step #4: python3-wheel python3-yaml python3.8 python3.8-dev python3.8-minimal
Step #4: python3.8-venv shared-mime-info ucf uuid-dev x11-common x11proto-core-dev
Step #4: x11proto-dev x11proto-xext-dev xdg-user-dirs xorg-sgml-doctools xtrans-dev
Step #4: zlib1g-dev
Step #4: Suggested packages:
Step #4: default-dbus-session-bus | dbus-session-bus libcairo2-doc freetype2-doc
Step #4: libgirepository1.0-doc libglib2.0-doc libgdk-pixbuf2.0-bin
Step #4: | libgdk-pixbuf2.0-dev libxml2-utils libice-doc ncurses-doc readline-doc
Step #4: libsm-doc libx11-doc libxcb-doc libxext-doc python3-doc python3-tk
Step #4: python3-beaker python-mako-doc python-markdown-doc python-pygments-doc
Step #4: ttf-bitstream-vera python-pyparsing-doc python-setuptools-doc python3.8-doc
Step #4: binfmt-support
Step #4: The following NEW packages will be installed:
Step #4: dbus file fontconfig-config fonts-dejavu-core gir1.2-freedesktop
Step #4: gir1.2-glib-2.0 gobject-introspection libapparmor1 libavahi-client-dev
Step #4: libavahi-client3 libavahi-common-data libavahi-common-dev libavahi-common3
Step #4: libblkid-dev libcairo-gobject2 libcairo-script-interpreter2 libcairo2
Step #4: libcairo2-dev libdbus-1-3 libdbus-1-dev libelf1 libexpat1-dev libffi-dev
Step #4: libfontconfig1 libfontconfig1-dev libfreetype-dev libfreetype6
Step #4: libfreetype6-dev libgirepository-1.0-1 libgirepository1.0-dev libglib2.0-0
Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libice-dev
Step #4: libice6 libicu66 liblzo2-2 libmagic-mgc libmagic1 libmount-dev libmpdec2
Step #4: libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpixman-1-0
Step #4: libpixman-1-dev libpng-dev libpng-tools libpng16-16 libpthread-stubs0-dev
Step #4: libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev
Step #4: libpython3.8-minimal libpython3.8-stdlib libreadline-dev libselinux1-dev
Step #4: libsepol1-dev libsm-dev libsm6 libx11-dev libxau-dev libxcb-render0
Step #4: libxcb-render0-dev libxcb-shm0 libxcb-shm0-dev libxcb1-dev libxdmcp-dev
Step #4: libxext-dev libxml2 libxrender-dev libxrender1 libyaml-0-2 mime-support
Step #4: ninja-build pkg-config python-pip-whl python3 python3-dev python3-distutils
Step #4: python3-lib2to3 python3-mako python3-markdown python3-markupsafe
Step #4: python3-minimal python3-packaging python3-pip python3-pkg-resources
Step #4: python3-pygments python3-pyparsing python3-setuptools python3-six
Step #4: python3-venv python3-wheel python3-yaml python3.8 python3.8-dev
Step #4: python3.8-minimal python3.8-venv shared-mime-info ucf uuid-dev x11-common
Step #4: x11proto-core-dev x11proto-dev x11proto-xext-dev xdg-user-dirs
Step #4: xorg-sgml-doctools xtrans-dev zlib1g-dev
Step #4: 0 upgraded, 119 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 40.1 MB of archives.
Step #4: After this operation, 176 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3build2 [35.4 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB]
Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB]
Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB]
Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-freedesktop amd64 1.64.1-1~ubuntu20.04.1 [19.2 kB]
Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB]
Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB]
Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-markupsafe amd64 1.1.0-1build2 [13.9 kB]
Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-mako all 1.1.0+ds1-1ubuntu2.1 [59.2 kB]
Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB]
Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-packaging all 20.3-1 [26.8 kB]
Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-markdown all 3.1.1-3 [59.3 kB]
Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gobject-introspection amd64 1.64.1-1~ubuntu20.04.1 [282 kB]
Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB]
Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB]
Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB]
Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB]
Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB]
Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB]
Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB]
Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB]
Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpixman-1-0 amd64 0.38.4-0ubuntu2.1 [227 kB]
Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-render0 amd64 1.14-2 [14.8 kB]
Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0 amd64 1.14-2 [5584 B]
Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB]
Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo2 amd64 1.16.0-4ubuntu1 [583 kB]
Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo-gobject2 amd64 1.16.0-4ubuntu1 [17.2 kB]
Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 liblzo2-2 amd64 2.10-2 [50.8 kB]
Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo-script-interpreter2 amd64 1.16.0-4ubuntu1 [54.2 kB]
Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB]
Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng-dev amd64 1.6.37-2 [175 kB]
Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype-dev amd64 2.10.1-2ubuntu0.3 [493 kB]
Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6-dev amd64 2.10.1-2ubuntu0.3 [9808 B]
Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB]
Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1-dev amd64 2.13.1-2ubuntu3 [731 kB]
Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 xorg-sgml-doctools all 1:1.11-1 [12.9 kB]
Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-dev all 2019.2-1ubuntu1 [594 kB]
Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-core-dev all 2019.2-1ubuntu1 [2620 B]
Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libxau-dev amd64 1:1.0.9-0ubuntu1 [9552 B]
Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libxdmcp-dev amd64 1:1.1.3-0ubuntu1 [25.3 kB]
Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 xtrans-dev all 1.4.0-1 [68.9 kB]
Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libpthread-stubs0-dev amd64 0.4-1 [5384 B]
Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb1-dev amd64 1.14-2 [80.5 kB]
Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-dev amd64 2:1.6.9-2ubuntu1.6 [648 kB]
Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender-dev amd64 1:0.9.10-1 [24.9 kB]
Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-xext-dev all 2019.2-1ubuntu1 [2616 B]
Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libxext-dev amd64 2:1.3.4-0ubuntu1 [82.2 kB]
Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-common all 1:7.7+19ubuntu14 [22.3 kB]
Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libice6 amd64 2:1.0.10-0ubuntu1 [41.0 kB]
Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm6 amd64 2:1.2.3-1 [16.1 kB]
Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libice-dev amd64 2:1.0.10-0ubuntu1 [47.8 kB]
Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm-dev amd64 2:1.2.3-1 [17.0 kB]
Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpixman-1-dev amd64 0.38.4-0ubuntu2.1 [243 kB]
Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-render0-dev amd64 1.14-2 [18.4 kB]
Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0-dev amd64 1.14-2 [6716 B]
Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB]
Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.7 [72.8 kB]
Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.7 [109 kB]
Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB]
Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB]
Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB]
Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB]
Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB]
Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB]
Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB]
Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB]
Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB]
Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B]
Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB]
Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB]
Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.7 [1509 kB]
Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo2-dev amd64 1.16.0-4ubuntu1 [627 kB]
Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository1.0-dev amd64 1.64.1-1~ubuntu20.04.1 [762 kB]
Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB]
Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng-tools amd64 1.6.37-2 [26.1 kB]
Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.11 [1626 kB]
Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [3951 kB]
Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B]
Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB]
Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB]
Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB]
Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [514 kB]
Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B]
Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB]
Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB]
Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB]
Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB]
Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.8-venv amd64 3.8.10-0ubuntu1~20.04.11 [5452 B]
Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-venv amd64 3.8.2-0ubuntu2 [1228 B]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 40.1 MB in 5s (7742 kB/s)
Step #4: Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package python3.8-minimal.
Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package python3-minimal.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17667 files and directories currently installed.)
Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package mime-support.
Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4: Unpacking mime-support (3.64ubuntu1) ...
Step #4: Selecting previously unselected package libmpdec2:amd64.
Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package python3.8.
Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package libpython3-stdlib:amd64.
Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package python3.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18069 files and directories currently installed.)
Step #4: Preparing to unpack .../000-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package libapparmor1:amd64.
Step #4: Preparing to unpack .../001-libapparmor1_2.13.3-7ubuntu5.3build2_amd64.deb ...
Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3build2) ...
Step #4: Selecting previously unselected package libdbus-1-3:amd64.
Step #4: Preparing to unpack .../002-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package dbus.
Step #4: Preparing to unpack .../003-dbus_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: Preparing to unpack .../004-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../005-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../006-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../007-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libgirepository-1.0-1:amd64.
Step #4: Preparing to unpack .../008-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package gir1.2-glib-2.0:amd64.
Step #4: Preparing to unpack .../009-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package libelf1:amd64.
Step #4: Preparing to unpack .../010-libelf1_0.176-1.1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libyaml-0-2:amd64.
Step #4: Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Selecting previously unselected package python3-pkg-resources.
Step #4: Preparing to unpack .../015-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ...
Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ...
Step #4: Selecting previously unselected package python3-six.
Step #4: Preparing to unpack .../016-python3-six_1.14.0-2_all.deb ...
Step #4: Unpacking python3-six (1.14.0-2) ...
Step #4: Selecting previously unselected package python3-yaml.
Step #4: Preparing to unpack .../017-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../018-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package ucf.
Step #4: Preparing to unpack .../019-ucf_3.0038+nmu1_all.deb ...
Step #4: Moving old data out of the way
Step #4: Unpacking ucf (3.0038+nmu1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../020-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package libpng16-16:amd64.
Step #4: Preparing to unpack .../021-libpng16-16_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ...
Step #4: Selecting previously unselected package fonts-dejavu-core.
Step #4: Preparing to unpack .../022-fonts-dejavu-core_2.37-1_all.deb ...
Step #4: Unpacking fonts-dejavu-core (2.37-1) ...
Step #4: Selecting previously unselected package fontconfig-config.
Step #4: Preparing to unpack .../023-fontconfig-config_2.13.1-2ubuntu3_all.deb ...
Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package gir1.2-freedesktop:amd64.
Step #4: Preparing to unpack .../024-gir1.2-freedesktop_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking gir1.2-freedesktop:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package python3-lib2to3.
Step #4: Preparing to unpack .../025-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package python3-distutils.
Step #4: Preparing to unpack .../026-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package python3-markupsafe.
Step #4: Preparing to unpack .../027-python3-markupsafe_1.1.0-1build2_amd64.deb ...
Step #4: Unpacking python3-markupsafe (1.1.0-1build2) ...
Step #4: Selecting previously unselected package python3-mako.
Step #4: Preparing to unpack .../028-python3-mako_1.1.0+ds1-1ubuntu2.1_all.deb ...
Step #4: Unpacking python3-mako (1.1.0+ds1-1ubuntu2.1) ...
Step #4: Selecting previously unselected package python3-pyparsing.
Step #4: Preparing to unpack .../029-python3-pyparsing_2.4.6-1_all.deb ...
Step #4: Unpacking python3-pyparsing (2.4.6-1) ...
Step #4: Selecting previously unselected package python3-packaging.
Step #4: Preparing to unpack .../030-python3-packaging_20.3-1_all.deb ...
Step #4: Unpacking python3-packaging (20.3-1) ...
Step #4: Selecting previously unselected package python3-markdown.
Step #4: Preparing to unpack .../031-python3-markdown_3.1.1-3_all.deb ...
Step #4: Unpacking python3-markdown (3.1.1-3) ...
Step #4: Selecting previously unselected package gobject-introspection.
Step #4: Preparing to unpack .../032-gobject-introspection_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking gobject-introspection (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package libavahi-common-data:amd64.
Step #4: Preparing to unpack .../033-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libavahi-common3:amd64.
Step #4: Preparing to unpack .../034-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libavahi-client3:amd64.
Step #4: Preparing to unpack .../035-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libavahi-common-dev:amd64.
Step #4: Preparing to unpack .../036-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../037-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Selecting previously unselected package libdbus-1-dev:amd64.
Step #4: Preparing to unpack .../038-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libavahi-client-dev:amd64.
Step #4: Preparing to unpack .../039-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libfreetype6:amd64.
Step #4: Preparing to unpack .../040-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package libfontconfig1:amd64.
Step #4: Preparing to unpack .../041-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ...
Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package libpixman-1-0:amd64.
Step #4: Preparing to unpack .../042-libpixman-1-0_0.38.4-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libxcb-render0:amd64.
Step #4: Preparing to unpack .../043-libxcb-render0_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-render0:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libxcb-shm0:amd64.
Step #4: Preparing to unpack .../044-libxcb-shm0_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-shm0:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libxrender1:amd64.
Step #4: Preparing to unpack .../045-libxrender1_1%3a0.9.10-1_amd64.deb ...
Step #4: Unpacking libxrender1:amd64 (1:0.9.10-1) ...
Step #4: Selecting previously unselected package libcairo2:amd64.
Step #4: Preparing to unpack .../046-libcairo2_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libcairo-gobject2:amd64.
Step #4: Preparing to unpack .../047-libcairo-gobject2_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo-gobject2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package liblzo2-2:amd64.
Step #4: Preparing to unpack .../048-liblzo2-2_2.10-2_amd64.deb ...
Step #4: Unpacking liblzo2-2:amd64 (2.10-2) ...
Step #4: Selecting previously unselected package libcairo-script-interpreter2:amd64.
Step #4: Preparing to unpack .../049-libcairo-script-interpreter2_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo-script-interpreter2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libexpat1-dev:amd64.
Step #4: Preparing to unpack .../050-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ...
Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../051-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Selecting previously unselected package libpng-dev:amd64.
Step #4: Preparing to unpack .../052-libpng-dev_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng-dev:amd64 (1.6.37-2) ...
Step #4: Selecting previously unselected package libfreetype-dev:amd64.
Step #4: Preparing to unpack .../053-libfreetype-dev_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package libfreetype6-dev:amd64.
Step #4: Preparing to unpack .../054-libfreetype6-dev_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype6-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package uuid-dev:amd64.
Step #4: Preparing to unpack .../055-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libfontconfig1-dev:amd64.
Step #4: Preparing to unpack .../056-libfontconfig1-dev_2.13.1-2ubuntu3_amd64.deb ...
Step #4: Unpacking libfontconfig1-dev:amd64 (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package xorg-sgml-doctools.
Step #4: Preparing to unpack .../057-xorg-sgml-doctools_1%3a1.11-1_all.deb ...
Step #4: Unpacking xorg-sgml-doctools (1:1.11-1) ...
Step #4: Selecting previously unselected package x11proto-dev.
Step #4: Preparing to unpack .../058-x11proto-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package x11proto-core-dev.
Step #4: Preparing to unpack .../059-x11proto-core-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package libxau-dev:amd64.
Step #4: Preparing to unpack .../060-libxau-dev_1%3a1.0.9-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4: Selecting previously unselected package libxdmcp-dev:amd64.
Step #4: Preparing to unpack .../061-libxdmcp-dev_1%3a1.1.3-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4: Selecting previously unselected package xtrans-dev.
Step #4: Preparing to unpack .../062-xtrans-dev_1.4.0-1_all.deb ...
Step #4: Unpacking xtrans-dev (1.4.0-1) ...
Step #4: Selecting previously unselected package libpthread-stubs0-dev:amd64.
Step #4: Preparing to unpack .../063-libpthread-stubs0-dev_0.4-1_amd64.deb ...
Step #4: Unpacking libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4: Selecting previously unselected package libxcb1-dev:amd64.
Step #4: Preparing to unpack .../064-libxcb1-dev_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb1-dev:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libx11-dev:amd64.
Step #4: Preparing to unpack .../065-libx11-dev_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4: Unpacking libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Selecting previously unselected package libxrender-dev:amd64.
Step #4: Preparing to unpack .../066-libxrender-dev_1%3a0.9.10-1_amd64.deb ...
Step #4: Unpacking libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4: Selecting previously unselected package x11proto-xext-dev.
Step #4: Preparing to unpack .../067-x11proto-xext-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package libxext-dev:amd64.
Step #4: Preparing to unpack .../068-libxext-dev_2%3a1.3.4-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4: Selecting previously unselected package x11-common.
Step #4: Preparing to unpack .../069-x11-common_1%3a7.7+19ubuntu14_all.deb ...
Step #4: dpkg-query: no packages found matching nux-tools
Step #4: Unpacking x11-common (1:7.7+19ubuntu14) ...
Step #4: Selecting previously unselected package libice6:amd64.
Step #4: Preparing to unpack .../070-libice6_2%3a1.0.10-0ubuntu1_amd64.deb ...
Step #4: Unpacking libice6:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Selecting previously unselected package libsm6:amd64.
Step #4: Preparing to unpack .../071-libsm6_2%3a1.2.3-1_amd64.deb ...
Step #4: Unpacking libsm6:amd64 (2:1.2.3-1) ...
Step #4: Selecting previously unselected package libice-dev:amd64.
Step #4: Preparing to unpack .../072-libice-dev_2%3a1.0.10-0ubuntu1_amd64.deb ...
Step #4: Unpacking libice-dev:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Selecting previously unselected package libsm-dev:amd64.
Step #4: Preparing to unpack .../073-libsm-dev_2%3a1.2.3-1_amd64.deb ...
Step #4: Unpacking libsm-dev:amd64 (2:1.2.3-1) ...
Step #4: Selecting previously unselected package libpixman-1-dev:amd64.
Step #4: Preparing to unpack .../074-libpixman-1-dev_0.38.4-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libpixman-1-dev:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libxcb-render0-dev:amd64.
Step #4: Preparing to unpack .../075-libxcb-render0-dev_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-render0-dev:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libxcb-shm0-dev:amd64.
Step #4: Preparing to unpack .../076-libxcb-shm0-dev_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-shm0-dev:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libffi-dev:amd64.
Step #4: Preparing to unpack .../077-libffi-dev_3.3-4_amd64.deb ...
Step #4: Unpacking libffi-dev:amd64 (3.3-4) ...
Step #4: Selecting previously unselected package libglib2.0-bin.
Step #4: Preparing to unpack .../078-libglib2.0-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libglib2.0-dev-bin.
Step #4: Preparing to unpack .../079-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libblkid-dev:amd64.
Step #4: Preparing to unpack .../080-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libmount-dev:amd64.
Step #4: Preparing to unpack .../081-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libpcre16-3:amd64.
Step #4: Preparing to unpack .../082-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre32-3:amd64.
Step #4: Preparing to unpack .../083-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcrecpp0v5:amd64.
Step #4: Preparing to unpack .../084-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre3-dev:amd64.
Step #4: Preparing to unpack .../085-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libsepol1-dev:amd64.
Step #4: Preparing to unpack .../086-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-16-0:amd64.
Step #4: Preparing to unpack .../087-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-32-0:amd64.
Step #4: Preparing to unpack .../088-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-posix2:amd64.
Step #4: Preparing to unpack .../089-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-dev:amd64.
Step #4: Preparing to unpack .../090-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libselinux1-dev:amd64.
Step #4: Preparing to unpack .../091-libselinux1-dev_3.0-1build2_amd64.deb ...
Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Selecting previously unselected package libglib2.0-dev:amd64.
Step #4: Preparing to unpack .../092-libglib2.0-dev_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libcairo2-dev:amd64.
Step #4: Preparing to unpack .../093-libcairo2-dev_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo2-dev:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libgirepository1.0-dev:amd64.
Step #4: Preparing to unpack .../094-libgirepository1.0-dev_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking libgirepository1.0-dev:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package libncurses-dev:amd64.
Step #4: Preparing to unpack .../095-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libpng-tools.
Step #4: Preparing to unpack .../096-libpng-tools_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng-tools (1.6.37-2) ...
Step #4: Selecting previously unselected package libpython3.8:amd64.
Step #4: Preparing to unpack .../097-libpython3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package libpython3.8-dev:amd64.
Step #4: Preparing to unpack .../098-libpython3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package libpython3-dev:amd64.
Step #4: Preparing to unpack .../099-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package libreadline-dev:amd64.
Step #4: Preparing to unpack .../100-libreadline-dev_8.0-4_amd64.deb ...
Step #4: Unpacking libreadline-dev:amd64 (8.0-4) ...
Step #4: Selecting previously unselected package ninja-build.
Step #4: Preparing to unpack .../101-ninja-build_1.10.0-1build1_amd64.deb ...
Step #4: Unpacking ninja-build (1.10.0-1build1) ...
Step #4: Selecting previously unselected package python-pip-whl.
Step #4: Preparing to unpack .../102-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ...
Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ...
Step #4: Selecting previously unselected package python3.8-dev.
Step #4: Preparing to unpack .../103-python3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package python3-dev.
Step #4: Preparing to unpack .../104-python3-dev_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package python3-setuptools.
Step #4: Preparing to unpack .../105-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ...
Step #4: Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ...
Step #4: Selecting previously unselected package python3-wheel.
Step #4: Preparing to unpack .../106-python3-wheel_0.34.2-1ubuntu0.1_all.deb ...
Step #4: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ...
Step #4: Selecting previously unselected package python3-pip.
Step #4: Preparing to unpack .../107-python3-pip_20.0.2-5ubuntu1.10_all.deb ...
Step #4: Unpacking python3-pip (20.0.2-5ubuntu1.10) ...
Step #4: Selecting previously unselected package python3-pygments.
Step #4: Preparing to unpack .../108-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ...
Step #4: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ...
Step #4: Selecting previously unselected package python3.8-venv.
Step #4: Preparing to unpack .../109-python3.8-venv_3.8.10-0ubuntu1~20.04.11_amd64.deb ...
Step #4: Unpacking python3.8-venv (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Selecting previously unselected package python3-venv.
Step #4: Preparing to unpack .../110-python3-venv_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-venv (3.8.2-0ubuntu2) ...
Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3build2) ...
Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Setting up libpixman-1-dev:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Setting up mime-support (3.64ubuntu1) ...
Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libxrender1:amd64 (1:0.9.10-1) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libxcb-render0:amd64 (1.14-2) ...
Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up x11-common (1:7.7+19ubuntu14) ...
Step #4: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults
Step #4: invoke-rc.d: could not determine current runlevel
Step #4: invoke-rc.d: policy-rc.d denied execution of start.
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Setting up liblzo2-2:amd64 (2.10-2) ...
Step #4: Setting up libxcb-shm0:amd64 (1.14-2) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up libreadline-dev:amd64 (8.0-4) ...
Step #4: Setting up libffi-dev:amd64 (3.3-4) ...
Step #4: Setting up libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up ninja-build (1.10.0-1build1) ...
Step #4: Setting up xtrans-dev (1.4.0-1) ...
Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ...
Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ...
Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up fonts-dejavu-core (2.37-1) ...
Step #4: Setting up ucf (3.0038+nmu1) ...
Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up xorg-sgml-doctools (1:1.11-1) ...
Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ...
Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up x11proto-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libice6:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Setting up libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libice-dev:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Setting up libpng-tools (1.6.37-2) ...
Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Setting up libpng-dev:amd64 (1.6.37-2) ...
Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up python3 (3.8.2-0ubuntu2) ...
Step #4: Setting up python3-markupsafe (1.1.0-1build2) ...
Step #4: Setting up python3-wheel (0.34.2-1ubuntu0.1) ...
Step #4: Setting up python3-six (1.14.0-2) ...
Step #4: Setting up libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ...
Step #4: Setting up python3-pyparsing (2.4.6-1) ...
Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libsm6:amd64 (2:1.2.3-1) ...
Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up python3-mako (1.1.0+ds1-1ubuntu2.1) ...
Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ...
Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up gir1.2-freedesktop:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up libxcb1-dev:amd64 (1.14-2) ...
Step #4: Setting up python3-setuptools (45.2.0-1ubuntu0.1) ...
Step #4: Setting up libsm-dev:amd64 (2:1.2.3-1) ...
Step #4: Setting up libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libcairo2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Setting up libfreetype-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up libxcb-shm0-dev:amd64 (1.14-2) ...
Step #4: Setting up python3-packaging (20.3-1) ...
Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up python3.8-venv (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up python3-markdown (3.1.1-3) ...
Step #4: Setting up libxcb-render0-dev:amd64 (1.14-2) ...
Step #4: Setting up python3-pip (20.0.2-5ubuntu1.10) ...
Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.11) ...
Step #4: Setting up libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4: Setting up libcairo-gobject2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Setting up libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4: Setting up libcairo-script-interpreter2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up gobject-introspection (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up libfreetype6-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up python3-venv (3.8.2-0ubuntu2) ...
Step #4: Setting up libgirepository1.0-dev:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ...
Step #4: Setting up libfontconfig1-dev:amd64 (2.13.1-2ubuntu3) ...
Step #4: Setting up libcairo2-dev:amd64 (1.16.0-4ubuntu1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container baa15bed44aa
Step #4: ---> 01d4b72d6096
Step #4: Step 3/15 : ENV PATH="/usr/bin/:${PATH}"
Step #4: ---> Running in 395b9b88cf49
Step #4: Removing intermediate container 395b9b88cf49
Step #4: ---> b68733476a15
Step #4: Step 4/15 : RUN pip install -U packaging
Step #4: ---> Running in a30bbdfcd21f
Step #4: Collecting packaging
Step #4: Downloading packaging-24.1-py3-none-any.whl (53 kB)
Step #4: Installing collected packages: packaging
Step #4: Attempting uninstall: packaging
Step #4: Found existing installation: packaging 20.3
Step #4: Not uninstalling packaging at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'packaging'. No files were found to uninstall.
Step #4: Successfully installed packaging-24.1
Step #4: Removing intermediate container a30bbdfcd21f
Step #4: ---> b6b9c54473d2
Step #4: Step 5/15 : RUN pip3 install --upgrade pip setuptools wheel
Step #4: ---> Running in 9c3d66686633
Step #4: Collecting pip
Step #4: Downloading pip-24.2-py3-none-any.whl (1.8 MB)
Step #4: Collecting setuptools
Step #4: Downloading setuptools-74.1.1-py3-none-any.whl (1.3 MB)
Step #4: Collecting wheel
Step #4: Downloading wheel-0.44.0-py3-none-any.whl (67 kB)
Step #4: Installing collected packages: pip, setuptools, wheel
Step #4: Attempting uninstall: pip
Step #4: Found existing installation: pip 20.0.2
Step #4: Not uninstalling pip at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'pip'. No files were found to uninstall.
Step #4: Attempting uninstall: setuptools
Step #4: Found existing installation: setuptools 45.2.0
Step #4: Not uninstalling setuptools at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'setuptools'. No files were found to uninstall.
Step #4: Attempting uninstall: wheel
Step #4: Found existing installation: wheel 0.34.2
Step #4: Not uninstalling wheel at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'wheel'. No files were found to uninstall.
Step #4: Successfully installed pip-24.2 setuptools-74.1.1 wheel-0.44.0
Step #4: Removing intermediate container 9c3d66686633
Step #4: ---> 17e59510f63d
Step #4: Step 6/15 : RUN curl https://sh.rustup.rs -sSf | sh -s -- -y
Step #4: ---> Running in c3b8c5af2e69
Step #4: [91minfo: downloading installer
Step #4: [0m[91mwarning: it looks like you have an existing installation of Rust at:
Step #4: warning: /usr/local/bin
Step #4: warning: It is recommended that rustup be the primary Rust installation.
Step #4: warning: Otherwise you may have confusion unless you are careful with your PATH
Step #4: warning: If you are sure that you want both rustup and your already installed Rust
Step #4: warning: then please reply `y' or `yes' or set RUSTUP_INIT_SKIP_PATH_CHECK to yes
Step #4: warning: or pass `-y' to ignore all ignorable checks.
Step #4: error: cannot install while Rust is installed
Step #4: warning: continuing (because the -y flag is set and the error is ignorable)
Step #4: [0m[91minfo: profile set to 'default'
Step #4: info: default host triple is x86_64-unknown-linux-gnu
Step #4: [0m[91minfo: syncing channel updates for 'stable-x86_64-unknown-linux-gnu'
Step #4: [0m[91minfo: latest update on 2024-08-08, rust version 1.80.1 (3f5fd8dd4 2024-08-06)
Step #4: info: downloading component 'cargo'
Step #4: [0m[91minfo: downloading component 'clippy'
Step #4: [0m[91minfo: downloading component 'rust-docs'
Step #4: [0m[91minfo: downloading component 'rust-std'
Step #4: [0m[91minfo: downloading component 'rustc'
Step #4: [0m[91minfo: downloading component 'rustfmt'
Step #4: [0m[91minfo: installing component 'cargo'
Step #4: [0m[91minfo: installing component 'clippy'
Step #4: [0m[91minfo: installing component 'rust-docs'
Step #4: [0m[91minfo: installing component 'rust-std'
Step #4: [0m[91minfo: installing component 'rustc'
Step #4: [0m[91minfo: installing component 'rustfmt'
Step #4: [0m[91minfo: default toolchain set to 'stable-x86_64-unknown-linux-gnu'
Step #4: [0m
Step #4: stable-x86_64-unknown-linux-gnu installed - rustc 1.80.1 (3f5fd8dd4 2024-08-06)
Step #4:
Step #4:
Step #4: Rust is installed now. Great!
Step #4:
Step #4: To get started you may need to restart your current shell.
Step #4: This would reload your PATH environment variable to include
Step #4: Cargo's bin directory ($HOME/.cargo/bin).
Step #4:
Step #4: To configure your current shell, you need to source
Step #4: the corresponding env file under $HOME/.cargo.
Step #4:
Step #4: This is usually done by running one of the following (note the leading DOT):
Step #4: . "$HOME/.cargo/env" # For sh/bash/zsh/ash/dash/pdksh
Step #4: source "$HOME/.cargo/env.fish" # For fish
Step #4: Removing intermediate container c3b8c5af2e69
Step #4: ---> efdb7b293691
Step #4: Step 7/15 : ENV PATH="/root/.cargo/bin:${PATH}"
Step #4: ---> Running in e803489b530c
Step #4: Removing intermediate container e803489b530c
Step #4: ---> 65d49aa7ea8a
Step #4: Step 8/15 : RUN rustup install nightly
Step #4: ---> Running in 57538781c31f
Step #4: [91minfo: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu'
Step #4: [0m[91minfo: latest update on 2024-09-04, rust version 1.83.0-nightly (d6c8169c1 2024-09-03)
Step #4: info: downloading component 'cargo'
Step #4: [0m[91minfo: downloading component 'clippy'
Step #4: [0m[91minfo: downloading component 'rust-docs'
Step #4: [0m[91minfo: downloading component 'rust-std'
Step #4: [0m[91minfo: downloading component 'rustc'
Step #4: [0m[91minfo: downloading component 'rustfmt'
Step #4: [0m[91minfo: installing component 'cargo'
Step #4: [0m[91minfo: installing component 'clippy'
Step #4: [0m[91minfo: installing component 'rust-docs'
Step #4: [0m[91minfo: installing component 'rust-std'
Step #4: [0m[91minfo: installing component 'rustc'
Step #4: [0m[91minfo: installing component 'rustfmt'
Step #4: [0m
Step #4: nightly-x86_64-unknown-linux-gnu installed - rustc 1.83.0-nightly (d6c8169c1 2024-09-03)
Step #4:
Step #4: [91minfo: checking for self-update
Step #4: [0mRemoving intermediate container 57538781c31f
Step #4: ---> 9ad8d21c761b
Step #4: Step 9/15 : RUN rustup default nightly
Step #4: ---> Running in 102464ebc4da
Step #4: [91minfo: using existing install for 'nightly-x86_64-unknown-linux-gnu'
Step #4: [0m[91minfo: default toolchain set to 'nightly-x86_64-unknown-linux-gnu'
Step #4: [0m
Step #4: nightly-x86_64-unknown-linux-gnu unchanged - rustc 1.83.0-nightly (d6c8169c1 2024-09-03)
Step #4:
Step #4: Removing intermediate container 102464ebc4da
Step #4: ---> fc5b187d1fc1
Step #4: Step 10/15 : RUN git clone --depth=1 https://github.com/project-chip/connectedhomeip.git connectedhomeip
Step #4: ---> Running in 2872917bd85e
Step #4: [91mCloning into 'connectedhomeip'...
Step #4: [0m[91mUpdating files: 74% (12378/16585)
[0m[91mUpdating files: 75% (12439/16585)
[0m[91mUpdating files: 76% (12605/16585)
[0m[91mUpdating files: 77% (12771/16585)
[0m[91mUpdating files: 78% (12937/16585)
[0m[91mUpdating files: 79% (13103/16585)
[0m[91mUpdating files: 80% (13268/16585)
[0m[91mUpdating files: 81% (13434/16585)
[0m[91mUpdating files: 82% (13600/16585)
[0m[91mUpdating files: 83% (13766/16585)
[0m[91mUpdating files: 84% (13932/16585)
[0m[91mUpdating files: 85% (14098/16585)
[0m[91mUpdating files: 86% (14264/16585)
[0m[91mUpdating files: 87% (14429/16585)
[0m[91mUpdating files: 88% (14595/16585)
[0m[91mUpdating files: 89% (14761/16585)
[0m[91mUpdating files: 90% (14927/16585)
[0m[91mUpdating files: 91% (15093/16585)
[0m[91mUpdating files: 92% (15259/16585)
[0m[91mUpdating files: 93% (15425/16585)
[0m[91mUpdating files: 94% (15590/16585)
[0m[91mUpdating files: 95% (15756/16585)
[0m[91mUpdating files: 96% (15922/16585)
[0m[91mUpdating files: 97% (16088/16585)
[0m[91mUpdating files: 98% (16254/16585)
[0m[91mUpdating files: 99% (16420/16585)
[0m[91mUpdating files: 100% (16585/16585)
[0m[91mUpdating files: 100% (16585/16585), done.
Step #4: [0mRemoving intermediate container 2872917bd85e
Step #4: ---> 5e2ff84b926e
Step #4: Step 11/15 : RUN pip3 install -r connectedhomeip/scripts/setup/requirements.build.txt
Step #4: ---> Running in 8cd18e68ac8d
Step #4: [91m/usr/bin//pip3:6: DeprecationWarning: pkg_resources is deprecated as an API. See https://setuptools.pypa.io/en/latest/pkg_resources.html
Step #4: from pkg_resources import load_entry_point
Step #4: [0mCollecting click
Step #4: Downloading click-8.1.7-py3-none-any.whl (97 kB)
Step #4: Collecting jinja2
Step #4: Downloading jinja2-3.1.4-py3-none-any.whl (133 kB)
Step #4: Collecting lark
Step #4: Downloading lark-1.2.2-py3-none-any.whl (111 kB)
Step #4: Collecting MarkupSafe>=2.0
Step #4: Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (26 kB)
Step #4: Installing collected packages: click, MarkupSafe, jinja2, lark
Step #4: Attempting uninstall: MarkupSafe
Step #4: Found existing installation: MarkupSafe 1.1.0
Step #4: Not uninstalling markupsafe at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'MarkupSafe'. No files were found to uninstall.
Step #4: Successfully installed MarkupSafe-2.1.5 click-8.1.7 jinja2-3.1.4 lark-1.2.2
Step #4: Removing intermediate container 8cd18e68ac8d
Step #4: ---> c62617eeb136
Step #4: Step 12/15 : RUN cd $SRC/connectedhomeip && scripts/checkout_submodules.py --shallow --platform linux
Step #4: ---> Running in e3c911f9018e
Step #4: [91mChecking out: nlassert, nlio, mbedtls, qrcode, pigweed, openthread, ot-br-posix, cirque, nanopb, third_party/jsoncpp/repo, editline, third_party/boringssl/repo/src, third_party/libwebsockets/repo, third_party/imgui/repo, perfetto, third_party/abseil-cpp/src, third_party/fuzztest, third_party/googletest, third_party/re2/src
Step #4: [0m[91mFrom https://github.com/nayuki/QR-Code-generator
Step #4: * branch 8518684c0f33d004fa93971be2c6a8eca3167d1e -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/abseil/abseil-cpp
Step #4: * branch 3ab97e7212bff931a201c794fa1331960158bbfa -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/boringssl
Step #4: * branch 9cac8a6b38c1cbd45c77aee108411d588da006fe -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/openweave/cirque
Step #4: * branch 16e86684b05a1d19d4ad71068fe6f977957ffb6e -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/troglobit/editline
Step #4: * branch 425584840c09f83bb8fedbf76b599d3a917621ba -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/fuzztest
Step #4: * branch 6eb010c7223a6aa609b94d49bfc06ac88f922961 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/googletest
Step #4: * branch 1d17ea141d2c11b8917d2c7d029f1c4e2b9769b2 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/ocornut/imgui
Step #4: * branch 3c435c029788cc26c52e835e2feb262a3057addc -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/warmcat/libwebsockets
Step #4: * branch c57c239368deb998420e663160a1ab2ffd5d7934 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/ARMmbed/mbedtls
Step #4: * branch 5bc604f33ca4e4b818ff9584aef110b14e0ba35a -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/nanopb/nanopb
Step #4: * branch 671672b4d7994a9b07a307ae654885c7202ae886 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/openthread/openthread
Step #4: * branch f0b6fcea6ef77c9a54ab11767593f9a8798e3662 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/openthread/ot-br-posix
Step #4: * branch bd15f713f8ae142526b5ef3b10388acc3c610555 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/perfetto
Step #4: * branch b9aca8fb0a7d4130e6ad0b33ca3d14abbc276185 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/pigweed
Step #4: * branch 1f12d06f5133a9a471e0551e5f915dff80ee908c -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/re2
Step #4: * branch 85dd7ad833a73095ecf3e3baea608ba051bbe2c7 -> FETCH_HEAD
Step #4: [0mRemoving intermediate container e3c911f9018e
Step #4: ---> 4562f7861051
Step #4: Step 13/15 : SHELL ["/bin/bash", "-c"]
Step #4: ---> Running in 093d5d8bcd89
Step #4: Removing intermediate container 093d5d8bcd89
Step #4: ---> ef8a1d68d555
Step #4: Step 14/15 : RUN cd $SRC/connectedhomeip && . scripts/bootstrap.sh
Step #4: ---> Running in 803afa70049e
Step #4: [0;32m
Step #4: WELCOME TO...
Step #4: [0m
Step #4: [0;37m █[0m
Step #4: [0;37m █[0m
Step #4: [0;37m ▄ █ ▄ █ █[0m
Step #4: [0;37m ▀▀█████▀▀ ▄▀▀▀▄ ▄▀▀▀▄ ▄▀▀▀▀▄█ ▀▀█▀▀▀▀▀█▀▀ ▄▀▀▀▀▄ ▄▀▀[0m
Step #4: [0;37m ▀█▄ ▄█▀ █ █ █ █ █ █ █ █▄▄▄▄▄▄█ █ [0m
Step #4: [0;37m ▀█▄ ▄█▀ █ █ █ █ █ █ █ █ █ [0m
Step #4: [0;37m ▄██▀▀█ █▀▀██▄ █ █ █ ▀▄▄▄▄▀█ ▀▄▄ ▀▄▄ ▀▄▄▄▄▀ █ [0m
Step #4: [0;37m ▀▀ █ █ ▀▀[0m
Step #4:
Step #4: [0;32m BOOTSTRAP! Bootstrap may take a few minutes; please be patient.
Step #4: [0m
Step #4: [1mDownloading and installing packages into local source directory:
Step #4: [0m
Step #4: Setting up CIPD package manager...done (14.6s)
Step #4: Setting up Project actions........skipped (0.0s)
Step #4: Setting up Python environment.....done (2m5.8s)
Step #4: Setting up pw packages............skipped (0.0s)
Step #4: Setting up Host tools.............done (0.0s)
Step #4:
Step #4: [1mActivating environment (setting environment variables):[0m
Step #4:
Step #4: Setting environment variables for CIPD package manager...done
Step #4: Setting environment variables for Project actions........skipped
Step #4: Setting environment variables for Python environment.....done
Step #4: Setting environment variables for pw packages............skipped
Step #4: Setting environment variables for Host tools.............done
Step #4:
Step #4: [1mChecking the environment:[0m
Step #4:
Step #4: [91m20240904 10:08:28 INF Environment passes all checks!
Step #4: [0m
Step #4: [1mEnvironment looks good, you are ready to go![0m
Step #4:
Step #4: To reactivate this environment in the future, run this in your
Step #4: terminal:
Step #4:
Step #4: [0;32m source ./activate.sh[0m
Step #4:
Step #4: To deactivate this environment, run this:
Step #4:
Step #4: [0;32m deactivate[0m
Step #4:
Step #4: Installing pip requirements for all...
Step #4: [91mERROR: Cannot install pandas because these package versions have conflicting dependencies.
Step #4: [0m[91mERROR: ResolutionImpossible: for help visit https://pip.pypa.io/en/latest/topics/dependency-resolution/#dealing-with-dependency-conflicts
Step #4: [0m[91m
Step #4: [notice] A new release of pip is available: 23.2.1 -> 24.2
Step #4: [notice] To update, run: pip install --upgrade pip
Step #4: [0mRemoving intermediate container 803afa70049e
Step #4: ---> 27b035b7fd60
Step #4: Step 15/15 : COPY build.sh $SRC/
Step #4: ---> 4f1f032e710a
Step #4: Successfully built 4f1f032e710a
Step #4: Successfully tagged gcr.io/oss-fuzz/connectedhomeip:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/connectedhomeip
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filetLQIBP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/connectedhomeip/.git
Step #5 - "srcmap": + GIT_DIR=/src/connectedhomeip
Step #5 - "srcmap": + cd /src/connectedhomeip
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/project-chip/connectedhomeip.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=1e1fe1e62c499e348c9eda90107c9bd6e61b24f9
Step #5 - "srcmap": + jq_inplace /tmp/filetLQIBP '."/src/connectedhomeip" = { type: "git", url: "https://github.com/project-chip/connectedhomeip.git", rev: "1e1fe1e62c499e348c9eda90107c9bd6e61b24f9" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filekdWDfa
Step #5 - "srcmap": + cat /tmp/filetLQIBP
Step #5 - "srcmap": + jq '."/src/connectedhomeip" = { type: "git", url: "https://github.com/project-chip/connectedhomeip.git", rev: "1e1fe1e62c499e348c9eda90107c9bd6e61b24f9" }'
Step #5 - "srcmap": + mv /tmp/filekdWDfa /tmp/filetLQIBP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filetLQIBP
Step #5 - "srcmap": + rm /tmp/filetLQIBP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/connectedhomeip": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/project-chip/connectedhomeip.git",
Step #5 - "srcmap": "rev": "1e1fe1e62c499e348c9eda90107c9bd6e61b24f9"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector == introspector ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed s/gold/lld/g
Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed s/gold/lld/g
Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": + set +u
Step #6 - "compile-libfuzzer-introspector-x86_64": + PW_ENVSETUP_QUIET=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + source scripts/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _ORIGINAL_PW_ENVIRONMENT_ROOT=
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ original_pwd=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash realpath
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ realpath /src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ realpwd=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' /src/connectedhomeip '!=' /src/connectedhomeip ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _bootstrap_or_activate /src/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n /usr/bin/bash ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _BOOTSTRAP_PATH=scripts/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _BOOTSTRAP_NAME=activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _BOOTSTRAP_DIR=scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ cd scripts/..
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ pwd
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _CHIP_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _CONFIG_FILE=scripts/setup/environment.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_BRANDING_BANNER=/src/connectedhomeip/scripts/setup/banner.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_BRANDING_BANNER
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate.sh = bootstrap.sh -a '!' -f /src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/util.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ . /src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/util.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ cat
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_BANNER=' ▒█████▄ █▓ ▄███▒ ▒█ ▒█ ░▓████▒ ░▓████▒ ▒▓████▄
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█░ █░ ░█▒ ██▒ ▀█▒ ▒█░ █ ▒█ ▒█ ▀ ▒█ ▀ ▒█ ▀█▌
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█▄▄▄█░ ░█▒ █▓░ ▄▄░ ▒█░ █ ▒█ ▒███ ▒███ ░█ █▌
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█▀ ░█░ ▓█ █▓ ░█░ █ ▒█ ▒█ ▄ ▒█ ▄ ░█ ▄█▌
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█ ░█░ ░▓███▀ ▒█▓▀▓█░ ░▓████▒ ░▓████▒ ▒▓████▀'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_BANNER_FUNC=_pw_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _PW_BANNER_FUNC=_chip_bootstrap_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ pw_get_env_root
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -n /src/connectedhomeip/.environment ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ return
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export _PW_ACTUAL_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_ACTUAL_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _SETUP_SH=/src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_DOCTOR_SKIP_CIPD_CHECKS=1
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_DOCTOR_SKIP_CIPD_CHECKS=1
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _PIGWEED_CIPD_JSON=/src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/py/pw_env_setup/cipd_setup/pigweed.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ mkdir -p /src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _GENERATED_PIGWEED_CIPD_JSON=/src/connectedhomeip/.environment/pigweed.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ /src/connectedhomeip/scripts/setup/gen_pigweed_cipd_json.py -i /src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/py/pw_env_setup/cipd_setup/pigweed.json -o /src/connectedhomeip/.environment/pigweed.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ test -n ''
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate.sh = bootstrap.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' -f /src/connectedhomeip/.environment/activate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' -s /src/connectedhomeip/.environment/activate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pw_activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _pw_hello ' ACTIVATOR! This sets your shell environment variables.\n'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_TEXT=' ACTIVATOR! This sets your shell environment variables.\n'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_ENV_SETUP_STATUS=0
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pw_finalize activate /src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_NAME=activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_SETUP_SH=/src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_ENV_ROOT_TXT=/src/connectedhomeip/.environment/env_root.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -f /src/connectedhomeip/.environment/env_root.txt ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ cat /src/connectedhomeip/.environment/env_root.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_PREV_ENV_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' /src/connectedhomeip/.environment '!=' /src/connectedhomeip/.environment ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' 0 -ne 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -f /src/connectedhomeip/.environment/activate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ . /src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_ENVIRONMENT_CONFIG_FILE=/src/connectedhomeip/scripts/setup/environment.json
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export _PW_ENVIRONMENT_CONFIG_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_ROSETTA=0
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export _PW_ROSETTA
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_ACTUAL_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export _PW_ACTUAL_ENVIRONMENT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ VIRTUAL_ENV=/src/connectedhomeip/.environment/pigweed-venv
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ CIPD_CACHE_DIR=/root/.cipd-cache-dir
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export CIPD_CACHE_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PIGWEED_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/pigweed
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PIGWEED_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/zap:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_ZAP_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/zap
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_ZAP_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PYTHON_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/python
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PYTHON_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_ARM_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/arm
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_ARM_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ VIRTUAL_ENV=/src/connectedhomeip/.environment/pigweed-venv
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/pigweed-venv/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ unset PYTHONHOME
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ unset __PYVENV_LAUNCHER__
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PACKAGE_ROOT=/src/connectedhomeip/.environment/packages
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PACKAGE_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -n /usr/bin/bash -o -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ hash -r
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ pw --no-banner --loglevel info doctor
Step #6 - "compile-libfuzzer-introspector-x86_64": [30m[47m20240904 10:09:26[0m [35m[1mINF[0m Environment passes all checks!
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' 0 -ne 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' 0 -eq 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate = bootstrap ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _ACTION_TAKEN=activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cd /src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate = bootstrap ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _install_additional_pip_requirements none
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _SETUP_PLATFORM=none
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ shift
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' 0 -gt 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n none ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_IFS='
Step #6 - "compile-libfuzzer-introspector-x86_64": '
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ IFS=,
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for platform in ${_SETUP_PLATFORM}
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' none '!=' none -a -e /src/connectedhomeip/scripts/setup/requirements.none.txt ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ IFS='
Step #6 - "compile-libfuzzer-introspector-x86_64": '
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _OLD_IFS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PLATFORMS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _SETUP_PLATFORM
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n /usr/bin/bash ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ . /src/connectedhomeip/scripts/helpers/bash-completion.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ complete -F _chip_tool chip-tool
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _bootstrap_or_activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _install_additional_pip_requirements
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pw_cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_BANNER
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_BANNER_FUNC
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_BANNER_FUNC
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_SETUP
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_NAME
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_ENVIRONMENT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_PYTHON
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_ROOT_TXT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_PREV_ENV_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_SETUP_SH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_DEACTIVATE_SH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _NEW_PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_SETUP_STATUS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_PREFIX
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_DOTENV
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_none
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_red
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_red
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_yellow
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_yellow
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_green
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_green
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_blue
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_cyan
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_magenta
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_white
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_eval_sourced
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_check_root
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_get_env_root
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _pw_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_install_post_checkout_hook
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _pw_hello
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_error
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_error_info
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _submodules_need_updating
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _SUBMODULE_PATHS=("third_party/pigweed/repo" "third_party/openthread/repo" "third_party/editline/repo")
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for submodule_path in "${_SUBMODULE_PATHS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git submodule status third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -E '^-'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for submodule_path in "${_SUBMODULE_PATHS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git submodule status third_party/openthread/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -E '^-'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for submodule_path in "${_SUBMODULE_PATHS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git submodule status third_party/editline/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -E '^-'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _SUBMODULE_PATHS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ return 1
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _ACTION_TAKEN
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _CHIP_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_BANNER_FUNC
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_TEXT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_DOCTOR_SKIP_CIPD_CHECKS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _chip_bootstrap_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u
Step #6 - "compile-libfuzzer-introspector-x86_64": + gn gen out/fuzz_targets '--args=
Step #6 - "compile-libfuzzer-introspector-x86_64": oss_fuzz=true is_clang=true enable_rtti=true chip_enable_thread_safety_checks=false chip_enable_openthread=false target_ldflags=["-fuse-ld=lld"]'
Step #6 - "compile-libfuzzer-introspector-x86_64": [32mDone. [0mMade 8312 targets from 385 files in 313ms
Step #6 - "compile-libfuzzer-introspector-x86_64": + deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + _NEW_PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": + _NEW_PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": + _PW_DEACTIVATE_SH=/src/connectedhomeip/.environment/deactivate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f /src/connectedhomeip/.environment/deactivate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + . /src/connectedhomeip/.environment/deactivate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENVIRONMENT_CONFIG_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ROSETTA
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ACTUAL_ENVIRONMENT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset CIPD_CACHE_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_PIGWEED_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/zap:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_ZAP_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_PYTHON_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_ARM_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/pigweed-venv/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_PACKAGE_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n /usr/bin/bash -o -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /src/connectedhomeip/.environment/deactivate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ command -v _pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n _pw_deactivate ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + _pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset -f _pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": + export PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": + export PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset -f pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset -f deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_BRANDING_BANNER
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_BRANDING_BANNER_COLOR
Step #6 - "compile-libfuzzer-introspector-x86_64": + ninja -C out/fuzz_targets fuzz_tests
Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `out/fuzz_targets'
Step #6 - "compile-libfuzzer-introspector-x86_64":
[0/337] ACTION //src/ble:gen_ble_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/access:gen_access_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/app:gen_app_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] stamp obj/src/app/common/attribute-type.stamp[K
[0/337] stamp obj/src/app/common/enums.stamp[K
[0/337] ACTION //src/app/icd/server:gen_icd-server-buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] stamp obj/third_party/inipp/inipp.stamp[K
[0/337] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[0/337] stamp obj/src/controller/delegates.stamp[K
[0/337] ACTION //src/credentials:gen_build_time_header(//build/toolchain/linux:linux_x64_clang)[K
[0/337] stamp obj/src/credentials/credentials_header.stamp[K
[0/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/crypto:gen_crypto_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/inet:gen_inet_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/lib/asn1:gen_asn1oid(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/lib/core:gen_chip_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] stamp obj/src/lib/format/tlv-metadata-headers.stamp[K
[0/337] stamp obj/src/lib/format/protocol-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[0/337] ACTION //src/lib/support:gen_chip_version(//build/toolchain/linux:linux_x64_clang)[K
[0/337] stamp obj/src/lib/support/safeint.stamp[K
[0/337] stamp obj/src/lib/support/attributes.stamp[K
[0/337] stamp obj/src/lib/support/logging_constants.stamp[K
[0/337] stamp obj/src/lib/support/type-traits.stamp[K
[0/337] ACTION //src/platform:gen_platform_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/platform/Linux/dbus/bluez:bluez_gen(//build/toolchain/linux:linux_x64_clang)[K
[0/337] stamp obj/src/protocols/type_definitions.stamp[K
[0/337] ACTION //src/setup_payload:gen_additional_data_payload_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/system:gen_system_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] ACTION //src/tracing:gen_tracing_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/337] c++ obj/third_party/nlfaultinjection/src/libnlfaultinjection.nlfaultinjection.cpp.o[K
[0/337] stamp obj/third_party/nlio/nlio.stamp[K
[1/337] stamp obj/src/app/common/attribute-type.stamp[K
[1/337] stamp obj/third_party/nlassert/nlassert.stamp[K
[2/337] stamp obj/src/app/common/enums.stamp[K
[3/337] stamp obj/third_party/inipp/inipp.stamp[K
[4/337] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[4/337] ACTION //src/controller/data_model:cluster-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[5/337] stamp obj/src/controller/delegates.stamp[K
[6/337] stamp obj/src/credentials/credentials_header.stamp[K
[7/337] stamp obj/src/lib/format/tlv-metadata-headers.stamp[K
[8/337] stamp obj/src/lib/format/protocol-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[8/337] ACTION //src/lib/format:protocol-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[9/337] stamp obj/src/lib/support/safeint.stamp[K
[10/337] stamp obj/src/lib/support/attributes.stamp[K
[11/337] stamp obj/src/lib/support/logging_constants.stamp[K
[11/337] stamp obj/src/platform/logging/headers.stamp[K
[12/337] stamp obj/src/lib/support/type-traits.stamp[K
[13/337] stamp obj/src/protocols/type_definitions.stamp[K
[14/337] stamp obj/third_party/nlio/nlio.stamp[K
[14/337] stamp obj/src/lib/core/encoding.stamp[K
[15/337] stamp obj/third_party/nlassert/nlassert.stamp[K
[15/337] stamp obj/src/lib/support/verifymacros_no_logging.stamp[K
[16/337] stamp obj/src/platform/logging/headers.stamp[K
[17/337] stamp obj/src/lib/core/encoding.stamp[K
[18/337] stamp obj/src/lib/support/verifymacros_no_logging.stamp[K
[19/337] ACTION //src/ble:gen_ble_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[19/337] stamp obj/src/ble/gen_ble_buildconfig.stamp[K
[20/337] ACTION //src/access:gen_access_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[20/337] stamp obj/src/access/gen_access_buildconfig.stamp[K
[21/337] ACTION //src/app/icd/server:gen_icd-server-buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[21/337] stamp obj/src/app/icd/server/gen_icd-server-buildconfig.stamp[K
[22/337] stamp obj/src/ble/gen_ble_buildconfig.stamp[K
[22/337] stamp obj/src/ble/ble_buildconfig.stamp[K
[23/337] stamp obj/src/access/gen_access_buildconfig.stamp[K
[23/337] stamp obj/src/access/access_buildconfig.stamp[K
[24/337] stamp obj/src/app/icd/server/gen_icd-server-buildconfig.stamp[K
[24/337] stamp obj/src/app/icd/server/icd-server-buildconfig.stamp[K
[25/337] stamp obj/src/ble/ble_buildconfig.stamp[K
[26/337] stamp obj/src/access/access_buildconfig.stamp[K
[26/337] stamp obj/src/access/access_config.stamp[K
[27/337] stamp obj/src/app/icd/server/icd-server-buildconfig.stamp[K
[27/337] stamp obj/src/app/icd/server/icd-server-config.stamp[K
[28/337] stamp obj/src/access/access_config.stamp[K
[29/337] stamp obj/src/app/icd/server/icd-server-config.stamp[K
[30/337] ACTION //src/lib/core:gen_chip_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[30/337] stamp obj/src/lib/core/gen_chip_buildconfig.stamp[K
[31/337] ACTION //src/app:gen_app_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[31/337] stamp obj/src/app/gen_app_buildconfig.stamp[K
[32/337] ACTION //src/setup_payload:gen_additional_data_payload_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[32/337] stamp obj/src/setup_payload/gen_additional_data_payload_buildconfig.stamp[K
[33/337] stamp obj/src/lib/core/gen_chip_buildconfig.stamp[K
[33/337] stamp obj/src/lib/core/chip_buildconfig.stamp[K
[34/337] ACTION //src/lib/asn1:gen_asn1oid(//build/toolchain/linux:linux_x64_clang)[K
[34/337] stamp obj/src/lib/asn1/gen_asn1oid.stamp[K
[35/337] stamp obj/src/app/gen_app_buildconfig.stamp[K
[35/337] stamp obj/src/app/app_buildconfig.stamp[K
[36/337] stamp obj/src/setup_payload/gen_additional_data_payload_buildconfig.stamp[K
[36/337] stamp obj/src/setup_payload/additional_data_payload_buildconfig.stamp[K
[37/337] ACTION //src/tracing:gen_tracing_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[37/337] stamp obj/src/tracing/gen_tracing_buildconfig.stamp[K
[38/337] stamp obj/src/lib/core/chip_buildconfig.stamp[K
[39/337] stamp obj/src/lib/asn1/gen_asn1oid.stamp[K
[39/337] stamp obj/src/lib/asn1/asn1oid_header.stamp[K
[40/337] stamp obj/src/app/app_buildconfig.stamp[K
[40/337] stamp obj/src/app/app_config.stamp[K
[41/337] stamp obj/src/setup_payload/additional_data_payload_buildconfig.stamp[K
[42/337] stamp obj/src/tracing/gen_tracing_buildconfig.stamp[K
[42/337] stamp obj/src/tracing/tracing_buildconfig.stamp[K
[43/337] stamp obj/src/lib/asn1/asn1oid_header.stamp[K
[44/337] stamp obj/src/app/app_config.stamp[K
[45/337] stamp obj/src/tracing/tracing_buildconfig.stamp[K
[46/337] ACTION //src/crypto:gen_crypto_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[46/337] stamp obj/src/crypto/gen_crypto_buildconfig.stamp[K
[47/337] ACTION //src/inet:gen_inet_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[47/337] stamp obj/src/inet/gen_inet_buildconfig.stamp[K
[48/337] stamp obj/src/crypto/gen_crypto_buildconfig.stamp[K
[48/337] stamp obj/src/crypto/crypto_buildconfig.stamp[K
[49/337] ACTION //src/lib/support:gen_chip_version(//build/toolchain/linux:linux_x64_clang)[K
[49/337] stamp obj/src/lib/support/gen_chip_version.stamp[K
[50/337] stamp obj/src/inet/gen_inet_buildconfig.stamp[K
[50/337] stamp obj/src/inet/inet_buildconfig.stamp[K
[51/337] stamp obj/src/crypto/crypto_buildconfig.stamp[K
[52/337] ACTION //src/credentials:gen_build_time_header(//build/toolchain/linux:linux_x64_clang)[K
[52/337] stamp obj/src/credentials/gen_build_time_header.stamp[K
[53/337] stamp obj/src/lib/support/gen_chip_version.stamp[K
[53/337] stamp obj/src/lib/support/chip_version_header.stamp[K
[54/337] stamp obj/src/inet/inet_buildconfig.stamp[K
[55/337] stamp obj/src/credentials/gen_build_time_header.stamp[K
[55/337] stamp obj/src/credentials/build_time_header.stamp[K
[56/337] stamp obj/src/lib/support/chip_version_header.stamp[K
[57/337] ACTION //src/platform:gen_platform_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[57/337] stamp obj/src/platform/gen_platform_buildconfig.stamp[K
[58/337] stamp obj/src/credentials/build_time_header.stamp[K
[59/337] stamp obj/src/platform/gen_platform_buildconfig.stamp[K
[59/337] stamp obj/src/platform/platform_buildconfig.stamp[K
[60/337] ACTION //src/system:gen_system_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[60/337] stamp obj/src/system/gen_system_buildconfig.stamp[K
[61/337] stamp obj/src/platform/platform_buildconfig.stamp[K
[61/337] stamp obj/src/platform/platform_config_header.stamp[K
[62/337] stamp obj/src/system/gen_system_buildconfig.stamp[K
[62/337] stamp obj/src/app/common/cluster-objects.inputdeps.stamp[K
[62/337] stamp obj/src/app/data-model/data-model.inputdeps.stamp[K
[62/337] stamp obj/src/ble/ble.inputdeps.stamp[K
[62/337] stamp obj/src/app/util/types.inputdeps.stamp[K
[62/337] c++ obj/src/platform/logging/impl/stdio.Stdio.cpp.o[K
[62/337] stamp obj/src/crypto/crypto.inputdeps.stamp[K
[62/337] c++ obj/src/crypto/cryptopal_openssl.CHIPCryptoPALOpenSSL.cpp.o[K
[62/337] stamp obj/src/inet/inet.inputdeps.stamp[K
[62/337] stamp obj/src/setup_payload/additional_data_payload.inputdeps.stamp[K
[62/337] stamp obj/src/lib/core/core.inputdeps.stamp[K
[62/337] stamp obj/src/lib/core/error.inputdeps.stamp[K
[62/337] stamp obj/src/lib/asn1/asn1.inputdeps.stamp[K
[62/337] c++ obj/src/lib/core/tests/fuzz-tlv-reader.FuzzTlvReader.cpp.o[K
[62/337] stamp obj/src/lib/dnssd/minimal_mdns/default_policy.inputdeps.stamp[K
[62/337] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.inputdeps.stamp[K
[62/337] stamp obj/src/lib/format/protocol-decoder.inputdeps.stamp[K
[62/337] stamp obj/src/lib/support/support.inputdeps.stamp[K
[62/337] stamp obj/src/lib/support/memory.inputdeps.stamp[K
[62/337] stamp obj/src/lib/support/text_only_logging.inputdeps.stamp[K
[62/337] c++ obj/src/platform/Linux/logging.Logging.cpp.o[K
[62/337] stamp obj/src/protocols/interaction_model/interaction_model.inputdeps.stamp[K
[62/337] stamp obj/src/setup_payload/setup_payload.inputdeps.stamp[K
[62/337] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38.FuzzBase38.cpp.o[K
[62/337] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38-decode.FuzzBase38Decode.cpp.o[K
[62/337] stamp obj/src/system/system_buildconfig.stamp[K
[63/337] stamp obj/src/platform/platform_config_header.stamp[K
[63/337] stamp obj/src/system/system.inputdeps.stamp[K
[64/337] stamp obj/src/app/common/cluster-objects.inputdeps.stamp[K
[64/337] c++ obj/zzz_generated/app-common/app-common/zap-generated/libClusterObjects.cluster-objects.cpp.o[K
[65/337] stamp obj/src/app/data-model/data-model.inputdeps.stamp[K
[65/337] c++ obj/src/app/data-model/data-model.FabricScopedPreEncodedValue.cpp.o[K
[66/337] stamp obj/src/ble/ble.inputdeps.stamp[K
[66/337] c++ obj/src/ble/libBleLayer.BleLayer.cpp.o[K
[67/337] stamp obj/src/app/util/types.inputdeps.stamp[K
[67/337] c++ obj/src/ble/libBleLayer.BleUUID.cpp.o[K
[68/337] stamp obj/src/crypto/crypto.inputdeps.stamp[K
[68/337] c++ obj/src/ble/libBleLayer.BtpEngine.cpp.o[K
[69/337] stamp obj/src/inet/inet.inputdeps.stamp[K
[69/337] c++ obj/src/app/data-model/data-model.PreEncodedValue.cpp.o[K
[70/337] stamp obj/src/setup_payload/additional_data_payload.inputdeps.stamp[K
[70/337] c++ obj/src/inet/libInetLayer.IPAddress-StringFuncts.cpp.o[K
[71/337] stamp obj/src/lib/core/core.inputdeps.stamp[K
[71/337] c++ obj/src/inet/libInetLayer.InetArgParser.cpp.o[K
[72/337] stamp obj/src/lib/core/error.inputdeps.stamp[K
[72/337] c++ obj/src/inet/libInetLayer.InetError.cpp.o[K
[73/337] stamp obj/src/lib/asn1/asn1.inputdeps.stamp[K
[73/337] c++ obj/src/lib/asn1/libASN1.ASN1Reader.cpp.o[K
[74/337] stamp obj/src/lib/dnssd/minimal_mdns/default_policy.inputdeps.stamp[K
[74/337] c++ obj/src/ble/libBleLayer.BLEEndPoint.cpp.o[K
[75/337] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.inputdeps.stamp[K
[75/337] c++ obj/src/app/util/types.attribute-metadata.cpp.o[K
[76/337] stamp obj/src/lib/format/protocol-decoder.inputdeps.stamp[K
[76/337] c++ obj/src/lib/format/protocol-decoder.protocol_decoder.cpp.o[K
[77/337] stamp obj/src/lib/support/support.inputdeps.stamp[K
[77/337] c++ obj/src/app/util/types.ember-strings.cpp.o[K
[78/337] stamp obj/src/lib/support/memory.inputdeps.stamp[K
[78/337] c++ obj/src/ble/libBleLayer.BleError.cpp.o[K
[79/337] stamp obj/src/lib/support/text_only_logging.inputdeps.stamp[K
[79/337] c++ obj/src/crypto/libChipCrypto.RandUtils.cpp.o[K
[80/337] stamp obj/src/protocols/interaction_model/interaction_model.inputdeps.stamp[K
[80/337] c++ obj/src/crypto/libChipCrypto.RawKeySessionKeystore.cpp.o[K
[81/337] stamp obj/src/setup_payload/setup_payload.inputdeps.stamp[K
[81/337] c++ obj/src/crypto/libChipCrypto.CHIPCryptoPAL.cpp.o[K
[82/337] stamp obj/src/system/system_buildconfig.stamp[K
[82/337] c++ obj/src/crypto/libChipCrypto.PersistentStorageOperationalKeystore.cpp.o[K
[83/337] stamp obj/src/system/system.inputdeps.stamp[K
[83/337] c++ obj/src/inet/libInetLayer.IPPrefix.cpp.o[K
[84/337] c++ obj/third_party/nlfaultinjection/src/libnlfaultinjection.nlfaultinjection.cpp.o[K
[84/337] c++ obj/src/inet/libInetLayer.IPAddress.cpp.o[K
[85/337] c++ obj/src/platform/logging/impl/stdio.Stdio.cpp.o[K
[85/337] c++ obj/src/inet/libInetLayer.IPPacketInfo.cpp.o[K
[86/337] c++ obj/src/app/util/types.attribute-metadata.cpp.o[K
[86/337] stamp obj/src/system/system_config_header.stamp[K
[87/337] c++ obj/src/platform/Linux/logging.Logging.cpp.o[K
[87/337] c++ obj/src/inet/libInetLayer.InetInterface.cpp.o[K
[88/337] stamp obj/src/system/system_config_header.stamp[K
[88/337] stamp obj/src/ble/ble_config_header.stamp[K
[89/337] stamp obj/src/ble/ble_config_header.stamp[K
[89/337] stamp obj/src/inet/impl_header.stamp[K
[90/337] c++ obj/src/app/util/types.ember-strings.cpp.o[K
[90/337] c++ obj/src/inet/libInetLayer.TCPEndPoint.cpp.o[K
[91/337] stamp obj/src/inet/impl_header.stamp[K
[91/337] c++ obj/src/inet/libInetLayer.TCPEndPointImplSockets.cpp.o[K
[92/337] c++ obj/src/ble/libBleLayer.BleError.cpp.o[K
[92/337] c++ obj/src/inet/libInetLayer.UDPEndPoint.cpp.o[K
[93/337] c++ obj/src/ble/libBleLayer.BleUUID.cpp.o[K
[93/337] c++ obj/src/inet/libInetLayer.UDPEndPointImplSockets.cpp.o[K
[94/337] c++ obj/src/inet/libInetLayer.IPAddress-StringFuncts.cpp.o[K
[94/337] c++ obj/src/inet/libInetLayer.InetFaultInjection.cpp.o[K
[95/337] c++ obj/src/inet/libInetLayer.IPPrefix.cpp.o[K
[95/337] c++ obj/src/inet/libInetLayer.InetInterfaceImplDefault.cpp.o[K
[96/337] c++ obj/src/inet/libInetLayer.IPPacketInfo.cpp.o[K
[96/337] stamp obj/src/inet/inet_config_header.stamp[K
[97/337] c++ obj/src/inet/libInetLayer.InetFaultInjection.cpp.o[K
[97/337] c++ obj/src/setup_payload/libSetupPayload.SetupPayload.cpp.o[K
[98/337] stamp obj/src/inet/inet_config_header.stamp[K
[98/337] c++ obj/src/setup_payload/libSetupPayload.SetupPayloadHelper.cpp.o[K
[99/337] c++ obj/src/inet/libInetLayer.InetInterfaceImplDefault.cpp.o[K
[99/337] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadGenerator.cpp.o[K
[100/337] c++ obj/src/inet/libInetLayer.IPAddress.cpp.o[K
[100/337] c++ obj/src/setup_payload/libSetupPayload.Base38Decode.cpp.o[K
[101/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[101/337] c++ obj/src/setup_payload/libSetupPayload.Base38Encode.cpp.o[K
[102/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[102/337] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadGenerator.cpp.o[K
[103/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[103/337] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadParser.cpp.o[K
[104/337] ACTION //src/platform/Linux/dbus/bluez:bluez_gen(//build/toolchain/linux:linux_x64_clang)[K
[104/337] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadGenerator.cpp.o[K
[105/337] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[105/337] stamp obj/src/platform/Linux/dbus/wpa/wpa_gen.stamp[K
[106/337] stamp obj/src/platform/Linux/dbus/wpa/wpa_gen.stamp[K
[106/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaNetwork.c.o[K
[107/337] ACTION //src/lib/format:protocol-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[107/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpa.c.o[K
[108/337] c++ obj/src/crypto/libChipCrypto.RandUtils.cpp.o[K
[108/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaBss.c.o[K
[109/337] c++ obj/src/app/data-model/data-model.PreEncodedValue.cpp.o[K
[109/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaInterface.c.o[K
[110/337] c++ obj/src/lib/core/tests/fuzz-tlv-reader.FuzzTlvReader.cpp.o[K
[110/337] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadParser.cpp.o[K
[111/337] c++ obj/src/lib/asn1/libASN1.ASN1Reader.cpp.o[K
[111/337] stamp obj/src/lib/core/chip_config_header.stamp[K
[112/337] c++ obj/src/app/data-model/data-model.FabricScopedPreEncodedValue.cpp.o[K
[112/337] c++ obj/src/lib/core/libChipCore.TLVCircularBuffer.cpp.o[K
[113/337] c++ obj/src/crypto/libChipCrypto.RawKeySessionKeystore.cpp.o[K
[113/337] c++ obj/src/lib/core/libChipCore.TLVDebug.cpp.o[K
[114/337] stamp obj/src/lib/core/chip_config_header.stamp[K
[114/337] c++ obj/src/lib/core/libChipCore.TLVReader.cpp.o[K
[115/337] c++ obj/src/inet/libInetLayer.InetInterface.cpp.o[K
[115/337] c++ obj/src/lib/core/libChipCore.TLVTags.cpp.o[K
[116/337] c++ obj/src/lib/format/protocol-decoder.protocol_decoder.cpp.o[K
[116/337] c++ obj/src/lib/core/error.ErrorStr.cpp.o[K
[117/337] c++ obj/src/ble/libBleLayer.BtpEngine.cpp.o[K
[117/337] c++ obj/src/lib/core/libChipCore.TLVUpdater.cpp.o[K
[118/337] c++ obj/src/inet/libInetLayer.InetError.cpp.o[K
[118/337] c++ obj/src/lib/core/libChipCore.TLVUtilities.cpp.o[K
[119/337] c++ obj/src/crypto/libChipCrypto.PersistentStorageOperationalKeystore.cpp.o[K
[119/337] c++ obj/src/lib/core/libChipCore.TLVWriter.cpp.o[K
[120/337] c++ obj/src/inet/libInetLayer.InetArgParser.cpp.o[K
[120/337] c++ obj/src/lib/core/error.CHIPError.cpp.o[K
[121/337] c++ obj/src/lib/core/error.ErrorStr.cpp.o[K
[121/337] c++ obj/src/lib/core/libChipCore.CHIPKeyIds.cpp.o[K
[122/337] c++ obj/src/crypto/libChipCrypto.CHIPCryptoPAL.cpp.o[K
[122/337] c++ obj/src/lib/asn1/libASN1.ASN1Error.cpp.o[K
[123/337] c++ obj/src/ble/libBleLayer.BleLayer.cpp.o[K
[123/337] c++ obj/src/lib/asn1/libASN1.ASN1OID.cpp.o[K
[124/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaNetwork.c.o[K
[124/337] c++ obj/src/lib/asn1/libASN1.ASN1Writer.cpp.o[K
[125/337] c++ obj/src/ble/libBleLayer.BLEEndPoint.cpp.o[K
[125/337] c++ obj/src/lib/asn1/libASN1.ASN1Time.cpp.o[K
[126/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpa.c.o[K
[126/337] c++ obj/src/lib/core/libChipCore.OTAImageHeader.cpp.o[K
[127/337] c++ obj/src/inet/libInetLayer.TCPEndPoint.cpp.o[K
[127/337] c++ obj/src/lib/dnssd/minimal_mdns/default_policy.AddressPolicy_DefaultImpl.cpp.o[K
[128/337] c++ obj/src/inet/libInetLayer.UDPEndPoint.cpp.o[K
[128/337] c++ obj/src/lib/dnssd/minimal_mdns/address_policy.AddressPolicy.cpp.o[K
[129/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaBss.c.o[K
[129/337] stamp obj/src/lib/format/protocol-tlv-metadata_generate.stamp[K
[130/337] stamp obj/src/lib/format/protocol-tlv-metadata_generate.stamp[K
[130/337] stamp obj/src/lib/format/protocol-tlv-metadata.inputdeps.stamp[K
[131/337] stamp obj/src/lib/format/protocol-tlv-metadata.inputdeps.stamp[K
[131/337] c++ obj/BUILD_DIR/gen/src/lib/format/tlv/meta/protocol-tlv-metadata.protocols_meta.cpp.o[K
[132/337] c++ obj/src/lib/core/error.CHIPError.cpp.o[K
[132/337] stamp obj/src/lib/core/error.stamp[K
[133/337] stamp obj/src/lib/core/error.stamp[K
[133/337] c++ obj/src/lib/support/libSupportLayer.Base64.cpp.o[K
[134/337] c++ obj/src/inet/libInetLayer.TCPEndPointImplSockets.cpp.o[K
[134/337] c++ obj/src/lib/support/libSupportLayer.BufferReader.cpp.o[K
[135/337] c++ obj/src/lib/support/libSupportLayer.Base64.cpp.o[K
[135/337] c++ obj/src/lib/support/libSupportLayer.BufferWriter.cpp.o[K
[136/337] c++ obj/src/lib/core/libChipCore.CHIPKeyIds.cpp.o[K
[136/337] c++ obj/src/lib/support/libSupportLayer.BytesCircularBuffer.cpp.o[K
[137/337] c++ obj/src/setup_payload/libSetupPayload.Base38Encode.cpp.o[K
[137/337] c++ obj/src/lib/support/libSupportLayer.BytesToHex.cpp.o[K
[138/337] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38-decode.FuzzBase38Decode.cpp.o[K
[138/337] c++ obj/src/lib/support/libSupportLayer.CHIPArgParser.cpp.o[K
[139/337] c++ obj/src/inet/libInetLayer.UDPEndPointImplSockets.cpp.o[K
[139/337] c++ obj/src/lib/support/libSupportLayer.FibonacciUtils.cpp.o[K
[140/337] c++ obj/src/lib/support/libSupportLayer.FibonacciUtils.cpp.o[K
[140/337] c++ obj/src/lib/support/libSupportLayer.FixedBufferAllocator.cpp.o[K
[141/337] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38.FuzzBase38.cpp.o[K
[141/337] c++ obj/src/lib/support/memory.CHIPMem.cpp.o[K
[142/337] c++ obj/src/lib/support/libSupportLayer.FixedBufferAllocator.cpp.o[K
[142/337] c++ obj/src/lib/support/memory.CHIPPlatformMemory.cpp.o[K
[143/337] c++ obj/src/lib/core/libChipCore.TLVCircularBuffer.cpp.o[K
[143/337] c++ obj/src/lib/support/memory.CHIPMem-Malloc.cpp.o[K
[144/337] c++ obj/src/lib/core/libChipCore.TLVTags.cpp.o[K
[144/337] c++ obj/src/lib/support/libSupportLayer.IniEscaping.cpp.o[K
[145/337] c++ obj/src/setup_payload/libSetupPayload.Base38Decode.cpp.o[K
[145/337] c++ obj/src/lib/support/libSupportLayer.PersistentStorageAudit.cpp.o[K
[146/337] c++ obj/src/crypto/cryptopal_openssl.CHIPCryptoPALOpenSSL.cpp.o[K
[146/337] c++ obj/src/lib/support/libSupportLayer.Pool.cpp.o[K
[147/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaInterface.c.o[K
[147/337] ar wpa.a[K
[148/337] c++ obj/src/lib/core/libChipCore.TLVDebug.cpp.o[K
[148/337] c++ obj/src/lib/support/libSupportLayer.PrivateHeap.cpp.o[K
[149/337] c++ obj/src/lib/core/libChipCore.TLVUtilities.cpp.o[K
[149/337] c++ obj/src/lib/support/libSupportLayer.StringBuilder.cpp.o[K
[150/337] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadGenerator.cpp.o[K
[150/337] c++ obj/src/lib/support/libSupportLayer.ThreadOperationalDataset.cpp.o[K
[151/337] c++ obj/src/lib/asn1/libASN1.ASN1Error.cpp.o[K
[151/337] c++ obj/src/lib/support/libSupportLayer.TimeUtils.cpp.o[K
[152/337] c++ obj/src/lib/asn1/libASN1.ASN1OID.cpp.o[K
[152/337] c++ obj/src/lib/support/libSupportLayer.ZclString.cpp.o[K
[153/337] c++ obj/src/lib/core/libChipCore.TLVUpdater.cpp.o[K
[153/337] c++ obj/src/lib/support/logging/libSupportLayer.BinaryLogging.cpp.o[K
[154/337] c++ obj/src/lib/dnssd/minimal_mdns/address_policy.AddressPolicy.cpp.o[K
[154/337] c++ obj/src/lib/support/libSupportLayer.utf8.cpp.o[K
[155/337] c++ obj/src/lib/asn1/libASN1.ASN1Time.cpp.o[K
[155/337] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff.cpp.o[K
[156/337] ar wpa.a[K
[156/337] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff10.cpp.o[K
[157/337] c++ obj/src/lib/core/libChipCore.TLVWriter.cpp.o[K
[157/337] c++ obj/src/lib/support/libSupportLayer.CHIPFaultInjection.cpp.o[K
[158/337] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff.cpp.o[K
[158/337] c++ obj/src/lib/support/logging/text_only_logging.TextOnlyLogging.cpp.o[K
[159/337] c++ obj/src/lib/core/libChipCore.TLVReader.cpp.o[K
[159/337] stamp obj/src/platform/Linux/dbus/bluez/bluez_gen.stamp[K
[160/337] stamp obj/src/platform/Linux/dbus/bluez/bluez_gen.stamp[K
[160/337] c++ obj/src/lib/dnssd/minimal_mdns/tests/fuzz-minmdns-packet-parsing.FuzzPacketParsing.cpp.o[K
[161/337] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff10.cpp.o[K
[161/337] stamp obj/src/credentials/credentials.inputdeps.stamp[K
[162/337] c++ obj/src/lib/support/libSupportLayer.CHIPFaultInjection.cpp.o[K
[162/337] stamp obj/src/platform/Linux/Linux.inputdeps.stamp[K
[163/337] stamp obj/src/credentials/credentials.inputdeps.stamp[K
[163/337] c++ obj/src/credentials/libCredentials.PersistentStorageOpCertStore.cpp.o[K
[164/337] c++ obj/BUILD_DIR/gen/src/lib/format/tlv/meta/protocol-tlv-metadata.protocols_meta.cpp.o[K
[164/337] c++ obj/src/credentials/attestation_verifier/libCredentials.DeviceAttestationVerifier.cpp.o[K
[165/337] stamp obj/src/platform/Linux/Linux.inputdeps.stamp[K
[165/337] c++ obj/src/credentials/libCredentials.CHIPCert.cpp.o[K
[166/337] c++ obj/src/lib/support/libSupportLayer.BufferReader.cpp.o[K
[166/337] c++ obj/src/credentials/libCredentials.CHIPCertFromX509.cpp.o[K
[167/337] c++ obj/src/lib/support/libSupportLayer.BufferWriter.cpp.o[K
[167/337] c++ obj/src/credentials/libCredentials.CHIPCertToX509.cpp.o[K
[168/337] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadGenerator.cpp.o[K
[168/337] c++ obj/src/credentials/examples/libCredentials.DeviceAttestationCredsExample.cpp.o[K
[169/337] c++ obj/src/lib/core/libChipCore.OTAImageHeader.cpp.o[K
[169/337] c++ obj/src/credentials/examples/libCredentials.ExampleDACs.cpp.o[K
[170/337] c++ obj/src/lib/support/libSupportLayer.BytesCircularBuffer.cpp.o[K
[170/337] c++ obj/src/credentials/libCredentials.CertificationDeclaration.cpp.o[K
[171/337] c++ obj/src/lib/dnssd/minimal_mdns/default_policy.AddressPolicy_DefaultImpl.cpp.o[K
[171/337] c++ obj/src/credentials/libCredentials.DeviceAttestationConstructor.cpp.o[K
[172/337] c++ obj/src/lib/asn1/libASN1.ASN1Writer.cpp.o[K
[172/337] c++ obj/src/credentials/libCredentials.GroupDataProviderImpl.cpp.o[K
[173/337] c++ obj/src/lib/support/memory.CHIPMem.cpp.o[K
[173/337] c++ obj/src/credentials/libCredentials.LastKnownGoodTime.cpp.o[K
[174/337] c++ obj/src/lib/support/memory.CHIPMem-Malloc.cpp.o[K
[174/337] c++ obj/src/credentials/libCredentials.DeviceAttestationCredsProvider.cpp.o[K
[175/337] c++ obj/src/lib/support/memory.CHIPPlatformMemory.cpp.o[K
[175/337] c++ obj/src/credentials/libCredentials.FabricTable.cpp.o[K
[176/337] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadParser.cpp.o[K
[176/337] c++ obj/src/credentials/libCredentials.GenerateChipX509Cert.cpp.o[K
[177/337] c++ obj/src/lib/support/libSupportLayer.BytesToHex.cpp.o[K
[177/337] c++ obj/src/credentials/examples/libCredentials.ExamplePAI.cpp.o[K
[178/337] c++ obj/src/setup_payload/libSetupPayload.SetupPayload.cpp.o[K
[178/337] c++ obj/src/credentials/tests/libCredentials.CHIPAttCert_test_vectors.cpp.o[K
[179/337] c++ obj/src/lib/support/libSupportLayer.CHIPArgParser.cpp.o[K
[179/337] c++ obj/src/platform/Linux/Linux.ConfigurationManagerImpl.cpp.o[K
[180/337] c++ obj/src/lib/support/libSupportLayer.Pool.cpp.o[K
[180/337] c++ obj/src/platform/Linux/Linux.ConnectivityManagerImpl.cpp.o[K
[181/337] c++ obj/src/lib/support/libSupportLayer.StringBuilder.cpp.o[K
[181/337] c++ obj/src/platform/Linux/Linux.ConnectivityUtils.cpp.o[K
[182/337] c++ obj/src/setup_payload/libSetupPayload.SetupPayloadHelper.cpp.o[K
[182/337] c++ obj/src/platform/Linux/Linux.DeviceInstanceInfoProviderImpl.cpp.o[K
[183/337] c++ obj/src/lib/support/libSupportLayer.PersistentStorageAudit.cpp.o[K
[183/337] c++ obj/src/platform/Linux/Linux.DiagnosticDataProviderImpl.cpp.o[K
[184/337] c++ obj/src/lib/support/logging/text_only_logging.TextOnlyLogging.cpp.o[K
[184/337] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorage.cpp.o[K
[185/337] c++ obj/src/lib/support/libSupportLayer.utf8.cpp.o[K
[185/337] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorageIni.cpp.o[K
[186/337] c++ obj/src/lib/support/logging/libSupportLayer.BinaryLogging.cpp.o[K
[186/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/bluez/bluez.DbusBluez.c.o[K
[187/337] c++ obj/src/lib/support/libSupportLayer.ZclString.cpp.o[K
[187/337] c++ obj/src/credentials/tests/fuzz-chip-cert.FuzzChipCert.cpp.o[K
[188/337] c++ obj/src/lib/support/libSupportLayer.PrivateHeap.cpp.o[K
[188/337] stamp obj/src/lib/dnssd/minimal_mdns/minimal_mdns.inputdeps.stamp[K
[189/337] stamp obj/src/lib/dnssd/minimal_mdns/minimal_mdns.inputdeps.stamp[K
[189/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.ResponseSender.cpp.o[K
[190/337] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadGenerator.cpp.o[K
[190/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Server.cpp.o[K
[191/337] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadParser.cpp.o[K
[191/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Parser.cpp.o[K
[192/337] c++ obj/src/lib/support/libSupportLayer.IniEscaping.cpp.o[K
[192/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.RecordData.cpp.o[K
[193/337] c++ obj/src/lib/support/libSupportLayer.ThreadOperationalDataset.cpp.o[K
[193/337] stamp obj/src/lib/dnssd/minimal_mdns/core/core.inputdeps.stamp[K
[194/337] stamp obj/src/lib/dnssd/minimal_mdns/core/core.inputdeps.stamp[K
[194/337] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QNameString.cpp.o[K
[195/337] c++ obj/src/lib/dnssd/minimal_mdns/tests/fuzz-minmdns-packet-parsing.FuzzPacketParsing.cpp.o[K
[195/337] c++ obj/src/lib/dnssd/minimal_mdns/core/core.RecordWriter.cpp.o[K
[196/337] c++ obj/src/lib/support/libSupportLayer.TimeUtils.cpp.o[K
[196/337] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QName.cpp.o[K
[197/337] ACTION //src/controller/data_model:cluster-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[197/337] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate.stamp[K
[198/337] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate.stamp[K
[198/337] stamp obj/src/controller/data_model/cluster-tlv-metadata.inputdeps.stamp[K
[199/337] c++ obj/src/credentials/examples/libCredentials.ExampleDACs.cpp.o[K
[199/337] stamp obj/src/lib/dnssd/minimal_mdns/records/records.inputdeps.stamp[K
[200/337] stamp obj/src/controller/data_model/cluster-tlv-metadata.inputdeps.stamp[K
[200/337] c++ obj/BUILD_DIR/gen/src/controller/data_model/tlv/meta/cluster-tlv-metadata.clusters_meta.cpp.o[K
[201/337] stamp obj/src/lib/dnssd/minimal_mdns/records/records.inputdeps.stamp[K
[201/337] c++ obj/src/lib/dnssd/minimal_mdns/records/records.ResourceRecord.cpp.o[K
[202/337] c++ obj/src/credentials/examples/libCredentials.DeviceAttestationCredsExample.cpp.o[K
[202/337] c++ obj/src/lib/dnssd/minimal_mdns/records/records.IP.cpp.o[K
[203/337] c++ obj/src/credentials/libCredentials.DeviceAttestationCredsProvider.cpp.o[K
[203/337] stamp obj/src/lib/dnssd/minimal_mdns/responders/responders.inputdeps.stamp[K
[204/337] stamp obj/src/lib/dnssd/minimal_mdns/responders/responders.inputdeps.stamp[K
[204/337] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.IP.cpp.o[K
[205/337] c++ obj/src/credentials/attestation_verifier/libCredentials.DeviceAttestationVerifier.cpp.o[K
[205/337] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.QueryResponder.cpp.o[K
[206/337] c++ obj/src/credentials/libCredentials.PersistentStorageOpCertStore.cpp.o[K
[206/337] c++ obj/src/lib/format/tests/fuzz-payload-decoder.FuzzPayloadDecoder.cpp.o[K
[207/337] c++ obj/src/credentials/examples/libCredentials.ExamplePAI.cpp.o[K
[207/337] stamp obj/src/lib/support/memory.stamp[K
[208/337] c++ obj/src/credentials/libCredentials.DeviceAttestationConstructor.cpp.o[K
[208/337] stamp obj/src/platform/platform.inputdeps.stamp[K
[209/337] stamp obj/src/lib/support/memory.stamp[K
[209/337] stamp obj/src/lib/support/text_only_logging.stamp[K
[210/337] stamp obj/src/platform/platform.inputdeps.stamp[K
[210/337] c++ obj/src/platform/libDeviceLayer.Entropy.cpp.o[K
[211/337] c++ obj/src/credentials/libCredentials.CHIPCertToX509.cpp.o[K
[211/337] c++ obj/src/platform/libDeviceLayer.GeneralUtils.cpp.o[K
[212/337] stamp obj/src/lib/support/text_only_logging.stamp[K
[212/337] c++ obj/src/platform/libDeviceLayer.Globals.cpp.o[K
[213/337] c++ obj/src/credentials/libCredentials.CHIPCertFromX509.cpp.o[K
[213/337] c++ obj/src/platform/libDeviceLayer.LockTracker.cpp.o[K
[214/337] c++ obj/src/credentials/libCredentials.CHIPCert.cpp.o[K
[214/337] c++ obj/src/platform/libDeviceLayer.PersistedStorage.cpp.o[K
[215/337] c++ obj/src/credentials/tests/libCredentials.CHIPAttCert_test_vectors.cpp.o[K
[215/337] c++ obj/src/platform/libDeviceLayer.DeviceInfoProvider.cpp.o[K
[216/337] c++ obj/src/credentials/libCredentials.CertificationDeclaration.cpp.o[K
[216/337] c++ obj/src/platform/libDeviceLayer.DeviceInstanceInfoProvider.cpp.o[K
[217/337] c++ obj/src/credentials/libCredentials.GroupDataProviderImpl.cpp.o[K
[217/337] c++ obj/src/platform/libDeviceLayer.DiagnosticDataProvider.cpp.o[K
[218/337] c++ obj/src/credentials/libCredentials.GenerateChipX509Cert.cpp.o[K
[218/337] c++ obj/src/platform/libDeviceLayer.DeviceControlServer.cpp.o[K
[219/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Parser.cpp.o[K
[219/337] c++ obj/src/platform/libDeviceLayer.PlatformEventSupport.cpp.o[K
[220/337] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QNameString.cpp.o[K
[220/337] c++ obj/src/platform/libDeviceLayer.RuntimeOptionsProvider.cpp.o[K
[221/337] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QName.cpp.o[K
[221/337] stamp obj/src/lib/support/verifymacros.stamp[K
[222/337] c++ obj/src/lib/dnssd/minimal_mdns/core/core.RecordWriter.cpp.o[K
[222/337] c++ obj/src/platform/libDeviceLayer.CommissionableDataProvider.cpp.o[K
[223/337] stamp obj/src/lib/support/verifymacros.stamp[K
[223/337] stamp obj/src/lib/core/types.stamp[K
[224/337] c++ obj/src/platform/libDeviceLayer.RuntimeOptionsProvider.cpp.o[K
[224/337] c++ obj/src/platform/Linux.DeviceSafeQueue.cpp.o[K
[225/337] stamp obj/src/lib/core/types.stamp[K
[225/337] stamp obj/src/lib/support/span.stamp[K
[226/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.RecordData.cpp.o[K
[226/337] c++ obj/src/platform/Linux.SingletonConfigurationManager.cpp.o[K
[227/337] stamp obj/src/lib/support/span.stamp[K
[227/337] c++ obj/src/platform/Linux/Linux.KeyValueStoreManagerImpl.cpp.o[K
[228/337] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/bluez/bluez.DbusBluez.c.o[K
[228/337] c++ obj/src/platform/Linux/Linux.NetworkCommissioningEthernetDriver.cpp.o[K
[229/337] c++ obj/src/credentials/tests/fuzz-chip-cert.FuzzChipCert.cpp.o[K
[229/337] c++ obj/src/platform/Linux/Linux.PlatformManagerImpl.cpp.o[K
[230/337] c++ obj/src/credentials/libCredentials.FabricTable.cpp.o[K
[230/337] c++ obj/src/platform/Linux/Linux.PosixConfig.cpp.o[K
[231/337] c++ obj/src/lib/dnssd/minimal_mdns/records/records.IP.cpp.o[K
[231/337] c++ obj/src/platform/Linux/Linux.SystemTimeSupport.cpp.o[K
[232/337] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.IP.cpp.o[K
[232/337] c++ obj/src/platform/Linux/Linux.BLEManagerImpl.cpp.o[K
[233/337] c++ obj/src/lib/format/tests/fuzz-payload-decoder.FuzzPayloadDecoder.cpp.o[K
[233/337] c++ obj/src/platform/Linux/bluez/Linux.AdapterIterator.cpp.o[K
[234/337] c++ obj/src/lib/dnssd/minimal_mdns/records/records.ResourceRecord.cpp.o[K
[234/337] c++ obj/src/platform/Linux/bluez/Linux.BluezAdvertisement.cpp.o[K
[235/337] c++ obj/src/platform/libDeviceLayer.Entropy.cpp.o[K
[235/337] c++ obj/src/platform/Linux/bluez/Linux.BluezConnection.cpp.o[K
[236/337] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.QueryResponder.cpp.o[K
[236/337] c++ obj/src/platform/Linux/bluez/Linux.BluezEndpoint.cpp.o[K
[237/337] c++ obj/src/platform/libDeviceLayer.DeviceInstanceInfoProvider.cpp.o[K
[237/337] c++ obj/src/platform/Linux/bluez/Linux.BluezObjectManager.cpp.o[K
[238/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.ResponseSender.cpp.o[K
[238/337] c++ obj/src/platform/Linux/bluez/Linux.ChipDeviceScanner.cpp.o[K
[239/337] c++ obj/BUILD_DIR/gen/src/controller/data_model/tlv/meta/cluster-tlv-metadata.clusters_meta.cpp.o[K
[239/337] c++ obj/src/platform/Linux/Linux.NetworkCommissioningWiFiDriver.cpp.o[K
[240/337] c++ obj/src/platform/libDeviceLayer.CommissionableDataProvider.cpp.o[K
[240/337] ar bluez.a[K
[241/337] c++ obj/src/credentials/libCredentials.LastKnownGoodTime.cpp.o[K
[241/337] c++ obj/src/protocols/interaction_model/libInteractionModel.StatusCode.cpp.o[K
[242/337] ar bluez.a[K
[242/337] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadParser.cpp.o[K
[243/337] c++ obj/src/platform/Linux/Linux.DeviceInstanceInfoProviderImpl.cpp.o[K
[243/337] c++ obj/src/system/libSystemLayer.TLVPacketBufferBackingStore.cpp.o[K
[244/337] c++ obj/src/platform/Linux/Linux.KeyValueStoreManagerImpl.cpp.o[K
[244/337] c++ obj/src/system/libSystemLayer.WakeEvent.cpp.o[K
[245/337] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Server.cpp.o[K
[245/337] c++ obj/src/system/libSystemLayer.SystemLayerImplSelect.cpp.o[K
[246/337] c++ obj/src/protocols/interaction_model/libInteractionModel.StatusCode.cpp.o[K
[246/337] c++ obj/src/system/libSystemLayer.SystemFaultInjection.cpp.o[K
[247/337] c++ obj/src/system/libSystemLayer.SystemFaultInjection.cpp.o[K
[247/337] c++ obj/src/system/libSystemLayer.SystemClock.cpp.o[K
[248/337] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorage.cpp.o[K
[248/337] c++ obj/src/system/libSystemLayer.SystemError.cpp.o[K
[249/337] c++ obj/src/platform/Linux/bluez/Linux.AdapterIterator.cpp.o[K
[249/337] c++ obj/src/system/libSystemLayer.SystemLayer.cpp.o[K
[250/337] c++ obj/src/system/libSystemLayer.SystemError.cpp.o[K
[250/337] c++ obj/src/system/libSystemLayer.SystemMutex.cpp.o[K
[251/337] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorageIni.cpp.o[K
[251/337] c++ obj/src/system/libSystemLayer.SystemPacketBuffer.cpp.o[K
[252/337] c++ obj/src/platform/Linux.DeviceSafeQueue.cpp.o[K
[252/337] c++ obj/src/system/libSystemLayer.SystemStats.cpp.o[K
[253/337] c++ obj/src/platform/libDeviceLayer.LockTracker.cpp.o[K
[253/337] c++ obj/src/system/libSystemLayer.SystemTimer.cpp.o[K
[254/337] c++ obj/src/platform/libDeviceLayer.PersistedStorage.cpp.o[K
[254/337] stamp obj/src/tracing/tracing.inputdeps.stamp[K
[255/337] stamp obj/src/tracing/tracing.inputdeps.stamp[K
[255/337] c++ obj/src/tracing/tracing.registry.cpp.o[K
[256/337] c++ obj/src/system/libSystemLayer.TLVPacketBufferBackingStore.cpp.o[K
[256/337] ar libnlfaultinjection.a[K
[257/337] c++ obj/src/platform/libDeviceLayer.GeneralUtils.cpp.o[K
[258/337] ar libnlfaultinjection.a[K
[258/337] ar libSupportLayer.a[K
[259/337] c++ obj/src/platform/libDeviceLayer.Globals.cpp.o[K
[260/337] ar libSupportLayer.a[K
[261/337] c++ obj/src/platform/libDeviceLayer.PlatformEventSupport.cpp.o[K
[262/337] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadParser.cpp.o[K
[263/337] c++ obj/src/platform/libDeviceLayer.DeviceControlServer.cpp.o[K
[264/337] c++ obj/src/system/libSystemLayer.SystemLayerImplSelect.cpp.o[K
[265/337] c++ obj/src/system/libSystemLayer.SystemClock.cpp.o[K
[266/337] c++ obj/src/platform/Linux/Linux.PosixConfig.cpp.o[K
[267/337] c++ obj/src/system/libSystemLayer.WakeEvent.cpp.o[K
[268/337] c++ obj/src/tracing/tracing.registry.cpp.o[K
[268/337] ar tracing.a[K
[269/337] ar tracing.a[K
[269/337] stamp obj/src/tracing/macros.stamp[K
[270/337] stamp obj/src/tracing/macros.stamp[K
[271/337] c++ obj/src/platform/Linux.SingletonConfigurationManager.cpp.o[K
[272/337] c++ obj/src/platform/Linux/bluez/Linux.BluezConnection.cpp.o[K
[273/337] c++ obj/src/system/libSystemLayer.SystemLayer.cpp.o[K
[274/337] c++ obj/src/system/libSystemLayer.SystemMutex.cpp.o[K
[275/337] c++ obj/src/system/libSystemLayer.SystemPacketBuffer.cpp.o[K
[276/337] c++ obj/src/system/libSystemLayer.SystemStats.cpp.o[K
[277/337] c++ obj/src/platform/Linux/Linux.BLEManagerImpl.cpp.o[K
[278/337] c++ obj/src/platform/Linux/bluez/Linux.BluezAdvertisement.cpp.o[K
[279/337] c++ obj/src/platform/libDeviceLayer.DeviceInfoProvider.cpp.o[K
[280/337] c++ obj/src/platform/libDeviceLayer.DiagnosticDataProvider.cpp.o[K
[281/337] c++ obj/src/platform/Linux/Linux.SystemTimeSupport.cpp.o[K
[282/337] c++ obj/src/system/libSystemLayer.SystemTimer.cpp.o[K
[282/337] ar libSystemLayer.a[K
[283/337] c++ obj/src/platform/Linux/bluez/Linux.ChipDeviceScanner.cpp.o[K
[284/337] ar libSystemLayer.a[K
[284/337] ar libInetLayer.a[K
[285/337] ar libInetLayer.a[K
[285/337] ar libBleLayer.a[K
[285/337] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.stamp[K
[286/337] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.stamp[K
[286/337] ar default_policy.a[K
[287/337] ar default_policy.a[K
[288/337] c++ obj/src/platform/Linux/bluez/Linux.BluezEndpoint.cpp.o[K
[289/337] ar libBleLayer.a[K
[289/337] ar libChipCore.a[K
[290/337] ar libChipCore.a[K
[290/337] stamp obj/src/access/types.stamp[K
[290/337] stamp obj/src/app/util/nullable-primitives.stamp[K
[290/337] ar libASN1.a[K
[290/337] stamp obj/src/lib/format/flat-tree.stamp[K
[290/337] ar libInteractionModel.a[K
[291/337] stamp obj/src/access/types.stamp[K
[292/337] stamp obj/src/app/util/nullable-primitives.stamp[K
[292/337] stamp obj/src/app/data-model/nullable.stamp[K
[292/337] stamp obj/src/app/util/types.stamp[K
[293/337] stamp obj/src/lib/format/flat-tree.stamp[K
[293/337] stamp obj/src/controller/data_model/cluster-tlv-metadata.stamp[K
[293/337] stamp obj/src/lib/format/protocol-decoder.stamp[K
[293/337] stamp obj/src/lib/format/protocol-tlv-metadata.stamp[K
[294/337] stamp obj/src/app/data-model/nullable.stamp[K
[295/337] stamp obj/src/app/util/types.stamp[K
[295/337] stamp obj/src/app/paths.stamp[K
[295/337] stamp obj/src/app/common/ids.stamp[K
[296/337] stamp obj/src/controller/data_model/cluster-tlv-metadata.stamp[K
[297/337] stamp obj/src/lib/format/protocol-decoder.stamp[K
[298/337] stamp obj/src/lib/format/protocol-tlv-metadata.stamp[K
[299/337] stamp obj/src/app/paths.stamp[K
[299/337] stamp obj/src/app/events.stamp[K
[300/337] stamp obj/src/app/common/ids.stamp[K
[301/337] stamp obj/src/app/events.stamp[K
[302/337] ar libInteractionModel.a[K
[302/337] stamp obj/src/app/data-model/data-model.stamp[K
[303/337] stamp obj/src/app/data-model/data-model.stamp[K
[304/337] ar libASN1.a[K
[304/337] stamp obj/src/crypto/public_headers.stamp[K
[305/337] stamp obj/src/crypto/public_headers.stamp[K
[305/337] stamp obj/src/crypto/cryptopal_openssl.stamp[K
[306/337] stamp obj/src/crypto/cryptopal_openssl.stamp[K
[306/337] ar libChipCrypto.a[K
[307/337] ar libChipCrypto.a[K
[307/337] stamp obj/src/setup_payload/additional_data_payload.stamp[K
[308/337] stamp obj/src/setup_payload/additional_data_payload.stamp[K
[308/337] stamp obj/src/platform/platform_base.stamp[K
[308/337] ar libSetupPayload.a[K
[309/337] stamp obj/src/platform/platform_base.stamp[K
[309/337] stamp obj/src/platform/logging/stdio.stamp[K
[309/337] stamp obj/src/platform/Linux/logging.stamp[K
[310/337] stamp obj/src/platform/logging/stdio.stamp[K
[310/337] ld tests/fuzz-payload-decoder[K
[311/337] stamp obj/src/platform/Linux/logging.stamp[K
[311/337] stamp obj/src/platform/logging/default.stamp[K
[312/337] stamp obj/src/platform/logging/default.stamp[K
[312/337] ld tests/fuzz-tlv-reader[K
[313/337] c++ obj/src/platform/Linux/bluez/Linux.BluezObjectManager.cpp.o[K
[314/337] ar libSetupPayload.a[K
[314/337] ld tests/fuzz-setup-payload-base38-decode[K
[314/337] ld tests/fuzz-setup-payload-base38[K
[315/337] c++ obj/src/platform/Linux/Linux.ConfigurationManagerImpl.cpp.o[K
[316/337] c++ obj/src/platform/Linux/Linux.ConnectivityUtils.cpp.o[K
[317/337] c++ obj/src/platform/Linux/Linux.NetworkCommissioningWiFiDriver.cpp.o[K
[318/337] c++ obj/src/platform/Linux/Linux.DiagnosticDataProviderImpl.cpp.o[K
[319/337] c++ obj/src/platform/Linux/Linux.ConnectivityManagerImpl.cpp.o[K
[320/337] c++ obj/src/platform/Linux/Linux.NetworkCommissioningEthernetDriver.cpp.o[K
[321/337] c++ obj/src/platform/Linux/Linux.PlatformManagerImpl.cpp.o[K
[322/337] ld tests/fuzz-tlv-reader[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Logging next yaml tile to /src/fuzzerLogFile-0-xH7iopBoiT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[323/337] ld tests/fuzz-setup-payload-base38[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Logging next yaml tile to /src/fuzzerLogFile-0-7tcdEgTzCe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[324/337] ld tests/fuzz-setup-payload-base38-decode[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Logging next yaml tile to /src/fuzzerLogFile-0-5wrB119RtA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[325/337] ld tests/fuzz-payload-decoder[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Logging next yaml tile to /src/fuzzerLogFile-0-SFxPrPrBLO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[326/337] c++ obj/zzz_generated/app-common/app-common/zap-generated/libClusterObjects.cluster-objects.cpp.o[K
[326/337] ar libClusterObjects.a[K
[327/337] ar libClusterObjects.a[K
[327/337] ar Linux.a[K
[328/337] ar Linux.a[K
[328/337] ar libDeviceLayer.a[K
[329/337] ar libDeviceLayer.a[K
[329/337] ar libCredentials.a[K
[329/337] ar core.a[K
[330/337] ar core.a[K
[330/337] ar records.a[K
[331/337] ar records.a[K
[331/337] ar responders.a[K
[332/337] ar responders.a[K
[332/337] ar minimal_mdns.a[K
[333/337] ar minimal_mdns.a[K
[333/337] ld tests/fuzz-minmdns-packet-parsing[K
[334/337] ar libCredentials.a[K
[334/337] ld tests/fuzz-chip-cert[K
[335/337] ld tests/fuzz-minmdns-packet-parsing[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Logging next yaml tile to /src/fuzzerLogFile-0-QQMhBwAJ0X.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[336/337] ld tests/fuzz-chip-cert[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Logging next yaml tile to /src/fuzzerLogFile-0-eeQX44qeR2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[336/337] stamp obj/fuzz_tests.stamp[K
[337/337] stamp obj/fuzz_tests.stamp[K
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp out/fuzz_targets/tests/fuzz-chip-cert out/fuzz_targets/tests/fuzz-minmdns-packet-parsing out/fuzz_targets/tests/fuzz-payload-decoder out/fuzz_targets/tests/fuzz-setup-payload-base38 out/fuzz_targets/tests/fuzz-setup-payload-base38-decode out/fuzz_targets/tests/fuzz-tlv-reader /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 36%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 88%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 420 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1898 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
3% [1 libjpeg-turbo8 14.2 kB/118 kB 12%]
26% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [2 libjpeg-turbo8-dev 2604 B/238 kB 1%]
75% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
75% [3 libjpeg8 28 B/2194 B 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8-dev 442 B/1552 B 28%]
82% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
82% [5 libjpeg-dev 1498 B/1546 B 97%]
86% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
86% [6 libyaml-dev 2606 B/58.2 kB 4%]
100% [Working]
Fetched 420 kB in 1s (410 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 22540 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/dist-packages (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/dist-packages (74.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in /usr/lib/python3/dist-packages (5.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m33.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/dist-packages (from matplotlib) (24.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/lib/python3/dist-packages (from matplotlib) (2.4.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/lib/python3/dist-packages (from python-dateutil>=2.7->matplotlib) (1.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m7.3/9.2 MB[0m [31m44.4 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m42.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m78.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m81.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m16.8/17.3 MB[0m [31m84.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m65.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m75.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pillow, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data' and '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data' and '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data' and '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data' and '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.yaml' and '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5wrB119RtA.data.yaml' and '/src/inspector/fuzzerLogFile-0-5wrB119RtA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.yaml' and '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.yaml' and '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.yaml' and '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.yaml' and '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.399 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.400 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-setup-payload-base38 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.400 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.400 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-tlv-reader is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.400 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-payload-decoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.400 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-chip-cert is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.400 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-minmdns-packet-parsing is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:01.400 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-setup-payload-base38-decode is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.020 INFO commands - correlate_binaries_to_logs: Pairings: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.020 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.213 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.214 INFO data_loader - load_all_profiles: - found 6 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xH7iopBoiT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eeQX44qeR2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5wrB119RtA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:02.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.162 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5wrB119RtA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.165 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.166 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.166 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.166 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xH7iopBoiT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.396 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.396 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.419 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.419 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.572 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.759 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:03.759 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eeQX44qeR2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.650 INFO analysis - load_data_files: Found 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.651 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.651 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.651 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.666 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.669 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.671 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.673 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.675 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.677 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.684 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.685 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.685 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.686 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.688 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.688 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.689 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.689 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.690 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.691 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.691 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.692 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.695 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.695 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.697 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.697 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.699 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.700 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.700 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.701 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.722 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.722 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.732 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.733 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:04.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.087 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.087 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.087 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.087 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.090 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.092 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.093 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.093 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.093 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.093 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.093 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.093 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.094 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.095 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.096 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.104 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.105 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.106 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.106 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.106 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.106 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.106 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.106 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.109 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.109 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.136 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.138 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.139 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.139 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:05.142 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.630 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.631 INFO project_profile - __init__: Creating merged profile of 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.631 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.631 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.633 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.749 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.799 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.799 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240904//src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.934 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.936 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240904//src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:06.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.084 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240904//src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.207 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.210 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240904//src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.340 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.345 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.345 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240904//src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.467 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240904//src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.640 INFO analysis - overlay_calltree_with_coverage: [+] found 46 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5wrB119RtA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5wrB119RtA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5wrB119RtA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.684 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.684 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.685 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.685 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.709 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.711 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.742 INFO html_report - create_all_function_table: Assembled a total of 1214 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.742 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.766 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.766 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.766 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:07.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.245 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.488 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38Decode.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.540 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.540 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.688 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.692 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.698 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.700 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 663 -- : 663
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.700 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.701 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.703 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.703 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:08.703 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.203 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_lib_format_tests_FuzzPayloadDecoder.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.203 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (559 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.283 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.386 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.394 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.394 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.394 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 42 -- : 42
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.394 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.431 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.431 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (33 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.482 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.573 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.577 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.579 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.580 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.580 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.701 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_lib_core_tests_FuzzTlvReader.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (171 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.758 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.758 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.856 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.861 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.862 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 98 -- : 98
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.862 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.921 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_lib_dnssd_minimal_mdns_tests_FuzzPacketParsing.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.921 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:09.967 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.059 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.063 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.076 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.078 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1323 -- : 1323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.080 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.919 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_credentials_tests_FuzzChipCert.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:10.920 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1127 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.031 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.153 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.164 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.164 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:11.164 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:12.929 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:12.931 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:12.931 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:12.932 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:14.402 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:14.403 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:14.446 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:14.448 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:14.449 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:16.196 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:16.197 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:16.241 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:16.245 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:16.245 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:17.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:17.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:17.784 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:17.787 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:17.787 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:19.538 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:19.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:19.586 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:19.589 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:19.590 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:21.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:21.415 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:21.462 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:21.465 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:21.465 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:22.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:22.998 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:23.046 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:23.049 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:23.049 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:24.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:24.576 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:24.624 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:24.626 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:24.627 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:26.453 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:26.455 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:26.503 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:26.505 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:26.505 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:28.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:28.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:28.080 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:28.082 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:28.082 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:29.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:29.913 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:29.961 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['chip::Credentials::ChipCertificateSet::ValidateCert(chip::Credentials::ChipCertificateData const*, chip::Credentials::ValidationContext&, unsigned char)', 'chip::AdditionalDataPayloadGenerator::generateAdditionalDataPayload(chip::AdditionalDataPayloadGeneratorParams&, chip::System::PacketBufferHandle&, chip::BitFlags)', 'chip::Credentials::NewNodeOperationalX509Cert(chip::Credentials::X509CertRequestParams const&, chip::Crypto::P256PublicKey const&, chip::Crypto::P256Keypair const&, chip::Span&)', 'chip::Crypto::VerifyAttestationCertificateFormat(chip::Span const&, chip::Crypto::AttestationCertType)', 'chip::Crypto::Spake2pVerifier::Generate(unsigned int, chip::Span const&, unsigned int)', 'chip::Crypto::ExtractVIDPIDFromX509Cert(chip::Span const&, chip::Crypto::AttestationCertVidPid&)', 'chip::Crypto::ValidateCertificateChain(unsigned char const*, unsigned long, unsigned char const*, unsigned long, unsigned char const*, unsigned long, chip::Crypto::CertificateChainValidationResult&)', 'chip::Credentials::ValidateChipRCAC(chip::Span const&)', 'chip::Credentials::ChipDN::EncodeToTLV(chip::TLV::TLVWriter&, chip::TLV::Tag) const', 'mdns::Minimal::QueryData::Append(mdns::Minimal::HeaderRef&, mdns::Minimal::RecordWriter&) const'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.001 INFO html_report - create_all_function_table: Assembled a total of 1214 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.026 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.056 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.056 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.057 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders14PayloadDecoderILm64ELm128EEC2ERKNS0_24PayloadDecoderInitParamsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders18PayloadDecoderBase20ReaderEnterContainerERNS0_12PayloadEntryE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV18UnknownImplicitTagEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4chip3TLV9TLVReader7ReadTagENS0_13TLVTagControlERPKh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders18PayloadDecoderBase17NextFromValueReadERNS0_12PayloadEntryE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders12_GLOBAL__N_123PrettyPrintCurrentValueERKNS_3TLV9TLVReaderERNS_17StringBuilderBaseERNS_8FlatTree8PositionINS_7TLVMeta8ItemInfoELm16EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders18PayloadDecoderBase19NextFromContentReadERNS0_12PayloadEntryE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders24PayloadDecoderInitParams21SetProtocolDecodeTreeILm60EEERS1_RKNSt3__15arrayIKNS_8FlatTree4NodeINS_7TLVMeta8ItemInfoEEEXT_EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.060 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4SpanIcE11reduce_sizeEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4SpanIKhEC2EPS1_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4SpanIKhEC2EPS1_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38EncodeENS_4SpanIKhEERNS0_IcEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.061 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV18UnknownImplicitTagEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4chip3TLV9TLVReader7ReadTagENS0_13TLVTagControlERPKh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader4InitEPKhm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader4SkipEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader14EnterContainerERNS0_7TLVTypeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader8ReadDataEPhj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader11ReadElementEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader13VerifyElementEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9UtilitiesL7IterateERNS0_9TLVReaderEmPFNS_9ChipErrorERKS2_mPvES7_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.063 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4mdns7Minimal23SerializedQNameIterator4NextEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4mdns7Minimal9QueryData5ParseERKNS0_10BytesRangeEPPKh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.064 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11CredentialsL27DecodeConvertECDSASignatureERNS_3TLV9TLVReaderERNS_4ASN110ASN1WriterERNS0_19ChipCertificateDataE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer7PutTimeERKNS0_17ASN1UniversalTimeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer12PutBitStringEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11Credentials14DecodeChipCertERNS_3TLV9TLVReaderERNS0_19ChipCertificateDataENS_8BitFlagsINS0_15CertDecodeFlagsEhEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer12PutBitStringEhPKht
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer19EndEncapsulatedTypeEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11CredentialsL35DecodeConvertTBSCertCompactIdentityERNS_3TLV9TLVReaderERNS_4ASN110ASN1WriterERNS0_19ChipCertificateDataE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer21StartEncapsulatedTypeEhhb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11CredentialsL17DecodeConvertCertERNS_3TLV9TLVReaderERNS_4ASN110ASN1WriterES6_RNS0_19ChipCertificateDataE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer19WriteDeferredLengthEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.068 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.068 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.068 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.070 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.070 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.422 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.422 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.422 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.422 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.422 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.423 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.432 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.432 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.435 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.436 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240904/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.464 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.523 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.573 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.637 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.693 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:30.817 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:37.104 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:40.974 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:40.975 INFO debug_info - create_friendly_debug_types: Have to create for 22771 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.017 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.035 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.053 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.070 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.280 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.297 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.314 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.330 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:41.348 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:10:42.096 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPError.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVTags.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVBackingStore.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVWriter.h ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Span.h ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/Unchecked.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVReader.h ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/Optional.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPError.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemPacketBuffer.h ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BitFlags.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/TLVPacketBufferBackingStore.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BytesToHex.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 182
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/CHIPCryptoPAL.h ------- 136
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferWriter.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/SafeInt.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVUtilities.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlfaultinjection/include/nlfaultinjection.hpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/CHIPCryptoPAL.cpp ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferReader.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1.h ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/TimeUtils.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/tests/FuzzTlvReader.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/ErrorStr.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPMem.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPPlatformMemory.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPMem-Malloc.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPMem.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/logging/TextOnlyLogging.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/Logging.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/AdditionalDataPayloadGenerator.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/AdditionalDataPayloadParser.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/SafePointerCast.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/CHIPCryptoPALOpenSSL.cpp ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CodeUtils.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPSafeCasts.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509v3.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-base.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder-little.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-base.hpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-little.hpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVTypes.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVReader.cpp ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPEncoding.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVCommon.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVWriter.cpp ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferWriter.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-big.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BytesToHex.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemPacketBuffer.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlfaultinjection/src/nlfaultinjection.cpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemStats.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/TLVPacketBufferBackingStore.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemFaultInjection.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferReader.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1OID.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1Time.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1Writer.cpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 106
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/Base38Decode.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/tests/FuzzBase38.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/logging/impl/Stdio.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/Base38Encode.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/Protocols.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/protocol_decoder.h ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/StringBuilder.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/FlatTreePosition.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/protocol_decoder.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/tlv_meta.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/FlatTree.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVTags.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/StringBuilder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/PreEncodedValue.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCert.cpp ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCert.h ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CASEAuthTag.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCertificateSet.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Variant.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/ScopedBuffer.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/tests/FuzzChipCert.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-metadata.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/ember-strings.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/PreEncodedValue.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/NodeId.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/DataModelTypes.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCertToX509.cpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/GenerateChipX509Cert.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1Reader.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/BytesRange.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPAddress.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/InetInterface.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/DnsHeader.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPAddress.cpp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/tests/FuzzBase38Decode.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.915 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.915 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestOptional.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.916 INFO analysis - extract_test_information: /src/connectedhomeip/src/app/tests/test-ember-api.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.916 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestGroupedCallbackList.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.916 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestSafeString.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.916 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/CHIPCert_error_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.917 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/attestation_verifier/DefaultDeviceAttestationVerifier.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.917 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestAdvertiser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.918 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestIPResponder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.918 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestPASESession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.918 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestRecordWriter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.918 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestPtrResponder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.918 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.919 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestStatusReport.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.919 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/format/tests/sample_data.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.919 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestTestPersistentStorageDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.919 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestFlatAllocatedQName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.919 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/attestation_verifier/DeviceAttestationVerifier.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.920 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestUtf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.920 INFO analysis - extract_test_information: /src/connectedhomeip/src/app/tests/test-interaction-model-api.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.920 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/examples/DeviceAttestationCredsExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.920 INFO analysis - extract_test_information: /src/connectedhomeip/examples/minimal-mdns/tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.920 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestScopedBuffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.921 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/examples/ExamplePAI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.921 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestInetLayerCommon.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.921 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestTLVPacketBufferBackingStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.922 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestHeapQName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.922 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/user_directed_commissioning/tests/TestUdcMessages.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.922 INFO analysis - extract_test_information: /src/connectedhomeip/src/crypto/tests/TestSessionKeystore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.922 INFO analysis - extract_test_information: /src/connectedhomeip/src/platform/Infineon/crypto/trustm/DeviceAttestationCredsExampleTrustM.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.923 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestSimpleSessionResumptionStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.923 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestInetCommonOptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.923 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestInetErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.923 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestReferenceCounted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.923 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/bdx/tests/TestBdxUri.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.923 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestStringBuilder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.924 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoderPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.924 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/attestation_verifier/DacOnlyPartialAttestationVerifier.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.924 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.924 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestMessageCounterManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.924 INFO analysis - extract_test_information: /src/connectedhomeip/src/setup_payload/tests/TestManualCode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.925 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestCASESession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.925 INFO analysis - extract_test_information: /src/connectedhomeip/src/controller/java/DeviceAttestationDelegateBridge.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.925 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestVariant.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.925 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestQName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.926 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestSystemWakeEvent.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.926 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestInetAddress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.926 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestStateMachine.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.926 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestPrivateHeap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.926 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestSystemTimer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.927 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestInetCommonPosix.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.927 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestBufferWriter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.927 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestFabricTable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.927 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestCertificationDeclaration.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.927 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestCHIPErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.928 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestTlvJson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.928 INFO analysis - extract_test_information: /src/connectedhomeip/src/controller/java/DeviceAttestation-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.928 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestSystemPacketBuffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.928 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordPtr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.928 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestCHIPCallback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.929 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestBasicPacketFilters.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.929 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordIP.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.929 INFO analysis - extract_test_information: /src/connectedhomeip/src/app/clusters/test-cluster-server/test-cluster-server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.929 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/FuzzChipCertPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.930 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestCHIPCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.930 INFO analysis - extract_test_information: /src/connectedhomeip/.environment/pigweed-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.930 INFO analysis - extract_test_information: /src/connectedhomeip/src/crypto/tests/TestPersistentStorageOpKeyStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.930 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestTLVVectorWriter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.930 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestCHIPMemString.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.931 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestQueryResponder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.931 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/DeviceAttestationCredsProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.931 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestTlvToJson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.931 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/CHIPCert_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.931 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestBytesCircularBuffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.932 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/attestation_verifier/TestPAAStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.932 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/CHIPCert_unit_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.932 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/format/tests/TestDecoding.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.932 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/FuzzTlvReaderPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.932 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestDefer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.932 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestResponseSender.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.933 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestSystemScheduleLambda.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.933 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestSetupFaultInjectionPosix.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.933 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestIniEscaping.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.933 INFO analysis - extract_test_information: /src/connectedhomeip/src/crypto/tests/TestPSAOpKeyStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.933 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestSetupSignallingPosix.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.934 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestDeviceAttestationConstruction.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.934 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/examples/ExampleDACs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.934 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestTimeSource.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.934 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestBufferReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.935 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestScoped.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.935 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestFold.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.935 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestCHIPError.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.935 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestDefaultSessionResumptionStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.935 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestPool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.936 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestMinimalMdnsAllocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.936 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestTimeUtils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.936 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordSrv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.936 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.936 INFO analysis - extract_test_information: /src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample_v2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.936 INFO analysis - extract_test_information: /src/connectedhomeip/examples/bridge-app/asr/subdevice/subdevice_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.937 INFO analysis - extract_test_information: /src/connectedhomeip/.environment/gn_out/python-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.937 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestOTAImageHeader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.937 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestCHIPMem.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.938 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/format/tests/TestFlatTree.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.938 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestDeviceAttestationCredentials.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.938 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestJsonToTlv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.938 INFO analysis - extract_test_information: /src/connectedhomeip/src/setup_payload/tests/TestQRCodeTLV.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.938 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/attestation_verifier/TestDACRevocationDelegateImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.938 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestZclString.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.939 INFO analysis - extract_test_information: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/plat_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.939 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestBitMask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.939 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestQueryReplyFilter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.939 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckInCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.939 INFO analysis - extract_test_information: /src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.940 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsingPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.940 INFO analysis - extract_test_information: /src/connectedhomeip/examples/platform/cc32xx/CC32XXDeviceAttestationCreds.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.940 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/asn1/tests/TestASN1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.940 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestCommissionerDUTVectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.940 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/format/tests/TestFlatTreePosition.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.941 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestFixedBufferAllocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.941 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestSafeInt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.941 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/CHIPAttCert_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.941 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestSpan.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.942 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestIntrusiveList.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.942 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestGroupDataProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.942 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/DeviceAttestationConstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.942 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestPersistedCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.942 INFO analysis - extract_test_information: /src/connectedhomeip/src/controller/java/AttestationTrustStoreBridge.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.943 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestCATValues.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.943 INFO analysis - extract_test_information: /usr/share/gobject-introspection-1.0/tests/gimarshallingtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.943 INFO analysis - extract_test_information: /src/connectedhomeip/examples/platform/cc13x4_26x4/CC13X4_26X4DeviceAttestationCreds.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.943 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestRecordData.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.944 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/TestInetEndPoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.944 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/bdx/tests/TestBdxTransferSession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.944 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestThreadOperationalDataset.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.944 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.944 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/attestation_verifier/FileAttestationTrustStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.945 INFO analysis - extract_test_information: /src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.945 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestSorting.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.945 INFO analysis - extract_test_information: /src/connectedhomeip/src/setup_payload/tests/TestQRCode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.945 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/interaction_model/tests/TestStatusCode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.945 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/bdx/tests/TestBdxMessages.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.946 INFO analysis - extract_test_information: /src/connectedhomeip/src/setup_payload/tests/TestAdditionalDataPayload.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.946 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestCHIPArgParser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.946 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordTxt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.946 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestPairingSession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.946 INFO analysis - extract_test_information: /src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckinMsg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.947 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.947 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/core/tests/TestTLV.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.947 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestSystemClock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.947 INFO analysis - extract_test_information: /src/connectedhomeip/src/crypto/tests/TestChipCryptoPAL.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.948 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestSystemScheduleWork.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.948 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestStringSplitter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.948 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.948 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestBytesToHex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.948 INFO analysis - extract_test_information: /src/connectedhomeip/src/app/data-model/tests/TestNullable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.948 INFO analysis - extract_test_information: /src/connectedhomeip/src/setup_payload/tests/FuzzBase38PW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.949 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestStaticSupportSmartPtr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.949 INFO analysis - extract_test_information: /src/connectedhomeip/src/inet/tests/inet-layer-test-tool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.949 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/support/tests/TestJsonToTlvToJson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.949 INFO analysis - extract_test_information: /src/connectedhomeip/src/crypto/tests/TestGroupOperationalCredentials.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.950 INFO analysis - extract_test_information: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecord.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.950 INFO analysis - extract_test_information: /src/connectedhomeip/src/credentials/tests/TestPersistentStorageOpCertStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:26.950 INFO analysis - extract_test_information: /src/connectedhomeip/src/system/tests/TestSystemErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:27.363 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:27.365 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:27.484 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-04 10:11:27.484 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_lib_core_tests_FuzzTlvReader.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [0/455 files][ 0.0 B/ 74.6 MiB] 0% Done
/ [0/455 files][ 0.0 B/ 74.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-tlv-reader.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/455 files][ 0.0 B/ 74.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/455 files][ 0.0 B/ 74.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_lib_dnssd_minimal_mdns_tests_FuzzPacketParsing.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [0/455 files][ 0.0 B/ 74.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
/ [1/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
/ [2/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7tcdEgTzCe.data [Content-Type=application/octet-stream]...
Step #8: / [2/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SFxPrPrBLO.data [Content-Type=application/octet-stream]...
Step #8: / [2/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
/ [3/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
/ [4/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
/ [5/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wrB119RtA.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [5/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [5/455 files][ 2.4 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xH7iopBoiT.data [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 2.6 MiB/ 74.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eeQX44qeR2.data [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-chip-cert.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
/ [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
/ [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38Decode.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7tcdEgTzCe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [5/455 files][ 5.2 MiB/ 74.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [5/455 files][ 5.4 MiB/ 74.6 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eeQX44qeR2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 5.8 MiB/ 74.6 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xH7iopBoiT.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 6.4 MiB/ 74.6 MiB] 8% Done
/ [5/455 files][ 6.4 MiB/ 74.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 6.6 MiB/ 74.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-setup-payload-base38-decode.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/455 files][ 7.9 MiB/ 74.6 MiB] 10% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [5/455 files][ 9.0 MiB/ 74.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wrB119RtA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [5/455 files][ 10.5 MiB/ 74.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_lib_format_tests_FuzzPayloadDecoder.cpp_colormap.png [Content-Type=image/png]...
Step #8: - [5/455 files][ 11.3 MiB/ 74.6 MiB] 15% Done
- [6/455 files][ 11.3 MiB/ 74.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wrB119RtA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [6/455 files][ 11.6 MiB/ 74.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [6/455 files][ 11.6 MiB/ 74.6 MiB] 15% Done
- [7/455 files][ 17.9 MiB/ 74.6 MiB] 24% Done
- [8/455 files][ 19.2 MiB/ 74.6 MiB] 25% Done
- [9/455 files][ 19.4 MiB/ 74.6 MiB] 26% Done
- [10/455 files][ 19.4 MiB/ 74.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [10/455 files][ 20.0 MiB/ 74.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_credentials_tests_FuzzChipCert.cpp_colormap.png [Content-Type=image/png]...
Step #8: - [10/455 files][ 21.1 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-setup-payload-base38.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-payload-decoder.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/GenerateChipX509Cert.cpp [Content-Type=text/x-c++src]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SFxPrPrBLO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wrB119RtA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wrB119RtA.data [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eeQX44qeR2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wrB119RtA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-minmdns-packet-parsing.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [10/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQMhBwAJ0X.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/CHIPCryptoPALOpenSSL.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xH7iopBoiT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/CHIPCryptoPAL.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/Logging.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestPSAOpKeyStore.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/logging/impl/Stdio.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/CHIPCryptoPAL.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestGroupOperationalCredentials.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [11/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [12/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [13/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestPersistentStorageOpKeyStore.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestChipCryptoPAL.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestSessionKeystore.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemFaultInjection.h [Content-Type=text/x-chdr]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
- [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/TLVPacketBufferBackingStore.h [Content-Type=text/x-chdr]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemClock.h [Content-Type=text/x-chdr]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemStats.h [Content-Type=text/x-chdr]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemPacketBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemFaultInjection.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Infineon/crypto/trustm/DeviceAttestationCredsExampleTrustM.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemPacketBuffer.h [Content-Type=text/x-chdr]...
Step #8: - [14/455 files][ 21.2 MiB/ 74.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestTLVPacketBufferBackingStore.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 23.8 MiB/ 74.6 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemScheduleWork.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/TLVPacketBufferBackingStore.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemStats.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/DeviceAttestationCredsProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemTimer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCert.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
- [16/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
- [16/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
- [17/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestTimeSource.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
- [17/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
- [17/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
- [17/455 files][ 24.0 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemWakeEvent.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCertToX509.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DeviceAttestationVerifier.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [17/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemScheduleLambda.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemClock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemPacketBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [17/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCertificateSet.h [Content-Type=text/x-chdr]...
Step #8: - [17/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [17/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [18/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [19/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCert.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DefaultDeviceAttestationVerifier.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/DeviceAttestationConstructor.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [20/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [20/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/TestDACRevocationDelegateImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [21/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestGroupDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [21/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [21/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/NodeId.h [Content-Type=text/x-chdr]...
Step #8: - [21/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [22/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/ErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/FileAttestationTrustStore.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
- [22/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/TestPAAStore.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestFabricTable.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 24.4 MiB/ 74.6 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPCert_unit_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 25.3 MiB/ 74.6 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestDeviceAttestationCredentials.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 25.3 MiB/ 74.6 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestPersistentStorageOpCertStore.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPCert_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 25.8 MiB/ 74.6 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestCertificationDeclaration.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 26.1 MiB/ 74.6 MiB] 34% Done
- [22/455 files][ 26.1 MiB/ 74.6 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPAttCert_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestChipCert.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 26.3 MiB/ 74.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestDeviceAttestationConstruction.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 26.6 MiB/ 74.6 MiB] 35% Done
- [22/455 files][ 26.6 MiB/ 74.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/examples/DeviceAttestationCredsExample.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/FuzzChipCert.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 26.9 MiB/ 74.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/FuzzChipCertPW.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/examples/ExampleDACs.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.1 MiB/ 74.6 MiB] 36% Done
- [22/455 files][ 27.1 MiB/ 74.6 MiB] 36% Done
- [22/455 files][ 27.1 MiB/ 74.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/Base38Decode.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestCommissionerDUTVectors.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.1 MiB/ 74.6 MiB] 36% Done
- [22/455 files][ 27.4 MiB/ 74.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPCert_error_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/Base38Encode.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.6 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/examples/ExamplePAI.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.6 MiB/ 74.6 MiB] 37% Done
- [22/455 files][ 27.8 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DacOnlyPartialAttestationVerifier.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayload.h [Content-Type=text/x-chdr]...
Step #8: - [22/455 files][ 27.8 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/Base38.h [Content-Type=text/x-chdr]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
- [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayloadGenerator.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/FuzzBase38Decode.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/FuzzBase38PW.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
- [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestAdditionalDataPayload.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayloadParser.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPAddress.h [Content-Type=text/x-chdr]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestQRCodeTLV.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestQRCode.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 27.9 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/FuzzBase38.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/inet-layer-test-tool.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPAddress.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
- [22/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
- [22/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/InetInterface.h [Content-Type=text/x-chdr]...
Step #8: - [22/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
- [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetLayerCommon.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestManualCode.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetAddress.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayloadGenerator.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
- [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
- [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestSetupFaultInjectionPosix.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetEndPoint.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetCommonOptions.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestSetupSignallingPosix.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetCommonPosix.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.0 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestBasicPacketFilters.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.3 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCert_Internal.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.3 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVBackingStore.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVReader.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.3 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVTags.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.3 MiB/ 74.6 MiB] 37% Done
- [23/455 files][ 28.3 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVTypes.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.3 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPSafeCasts.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.3 MiB/ 74.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVWriter.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/Optional.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVUtilities.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/DataModelTypes.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVWriter.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/Unchecked.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVReader.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
- [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPEncoding.h [Content-Type=text/x-chdr]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPError.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
- [24/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
- [25/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
- [26/455 files][ 28.4 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVUtilities.h [Content-Type=text/x-chdr]...
Step #8: - [26/455 files][ 28.6 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVCommon.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CASEAuthTag.h [Content-Type=text/x-chdr]...
Step #8: - [27/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPError.h [Content-Type=text/x-chdr]...
Step #8: - [27/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
- [27/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/ErrorStr.h [Content-Type=text/x-chdr]...
Step #8: - [27/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
- [28/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVTags.h [Content-Type=text/x-chdr]...
Step #8: - [28/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
- [28/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestOptional.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestReferenceCounted.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestGroupedCallbackList.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCATValues.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/455 files][ 28.7 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/FuzzTlvReader.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCHIPErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCHIPError.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [29/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [29/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestTLV.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [30/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [31/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [32/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [33/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [34/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestTLVVectorWriter.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [35/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [36/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCHIPCallback.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [37/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [38/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
- [39/455 files][ 28.8 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/FuzzTlvReaderPW.cpp [Content-Type=text/x-c++src]...
Step #8: - [40/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/protocol_decoder.h [Content-Type=text/x-chdr]...
Step #8: - [40/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
- [40/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/FlatTreePosition.h [Content-Type=text/x-chdr]...
Step #8: - [41/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
- [42/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
- [43/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestOTAImageHeader.cpp [Content-Type=text/x-c++src]...
Step #8: - [44/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
- [45/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
- [46/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
- [46/455 files][ 28.9 MiB/ 74.6 MiB] 38% Done
- [46/455 files][ 29.0 MiB/ 74.6 MiB] 38% Done
- [47/455 files][ 29.0 MiB/ 74.6 MiB] 38% Done
- [48/455 files][ 29.0 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tlv_meta.h [Content-Type=text/x-chdr]...
Step #8: - [48/455 files][ 29.0 MiB/ 74.6 MiB] 38% Done
- [49/455 files][ 29.0 MiB/ 74.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/protocol_decoder.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/sample_data.cpp [Content-Type=text/x-c++src]...
Step #8: - [49/455 files][ 29.2 MiB/ 74.6 MiB] 39% Done
- [49/455 files][ 29.2 MiB/ 74.6 MiB] 39% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/TestFlatTreePosition.cpp [Content-Type=text/x-c++src]...
Step #8: \ [49/455 files][ 29.3 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/FlatTree.h [Content-Type=text/x-chdr]...
Step #8: \ [50/455 files][ 29.3 MiB/ 74.6 MiB] 39% Done
\ [50/455 files][ 29.3 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [50/455 files][ 29.4 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1Reader.cpp [Content-Type=text/x-c++src]...
Step #8: \ [50/455 files][ 29.4 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/TestFlatTree.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/455 files][ 29.4 MiB/ 74.6 MiB] 39% Done
\ [51/455 files][ 29.4 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoderPW.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/455 files][ 29.4 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1Writer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/TestDecoding.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1OID.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1.h [Content-Type=text/x-chdr]...
Step #8: \ [51/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [52/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [52/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1Time.cpp [Content-Type=text/x-c++src]...
Step #8: \ [53/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/tests/TestASN1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [54/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [54/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [54/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [55/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [55/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.h [Content-Type=text/x-chdr]...
Step #8: \ [55/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.cpp [Content-Type=text/x-c++src]...
Step #8: \ [55/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy.cpp [Content-Type=text/x-c++src]...
Step #8: \ [55/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [55/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [56/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [57/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [58/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [59/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [60/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [61/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [62/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [63/455 files][ 29.5 MiB/ 74.6 MiB] 39% Done
\ [63/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [64/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/Constants.h [Content-Type=text/x-chdr]...
Step #8: \ [64/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [65/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [66/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.h [Content-Type=text/x-chdr]...
Step #8: \ [67/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [68/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [69/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [70/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [71/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [72/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [72/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [73/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.h [Content-Type=text/x-chdr]...
Step #8: \ [74/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [74/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [75/455 files][ 29.6 MiB/ 74.6 MiB] 39% Done
\ [76/455 files][ 30.1 MiB/ 74.6 MiB] 40% Done
\ [77/455 files][ 30.1 MiB/ 74.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [77/455 files][ 30.8 MiB/ 74.6 MiB] 41% Done
\ [78/455 files][ 31.8 MiB/ 74.6 MiB] 42% Done
\ [79/455 files][ 31.9 MiB/ 74.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/DnsHeader.h [Content-Type=text/x-chdr]...
Step #8: \ [80/455 files][ 31.9 MiB/ 74.6 MiB] 42% Done
\ [81/455 files][ 31.9 MiB/ 74.6 MiB] 42% Done
\ [82/455 files][ 31.9 MiB/ 74.6 MiB] 42% Done
\ [83/455 files][ 31.9 MiB/ 74.6 MiB] 42% Done
\ [84/455 files][ 31.9 MiB/ 74.6 MiB] 42% Done
\ [85/455 files][ 31.9 MiB/ 74.6 MiB] 42% Done
\ [86/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [87/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [88/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [88/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [89/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [90/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [91/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [92/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/BytesRange.h [Content-Type=text/x-chdr]...
Step #8: \ [92/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [93/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [94/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [95/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [96/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestRecordWriter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [97/455 files][ 32.0 MiB/ 74.6 MiB] 42% Done
\ [97/455 files][ 32.3 MiB/ 74.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestFlatAllocatedQName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [97/455 files][ 32.8 MiB/ 74.6 MiB] 43% Done
\ [98/455 files][ 34.9 MiB/ 74.6 MiB] 46% Done
\ [99/455 files][ 34.9 MiB/ 74.6 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecord.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestIPResponder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [99/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [99/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [100/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [101/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [102/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [103/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [104/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [105/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [106/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestQName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [107/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [107/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordPtr.cpp [Content-Type=text/x-c++src]...
Step #8: \ [107/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [108/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestQueryResponder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [108/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [109/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [110/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestPtrResponder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [110/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestHeapQName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [110/455 files][ 35.8 MiB/ 74.6 MiB] 47% Done
\ [111/455 files][ 35.8 MiB/ 74.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordSrv.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordIP.cpp [Content-Type=text/x-c++src]...
Step #8: \ [111/455 files][ 36.1 MiB/ 74.6 MiB] 48% Done
\ [111/455 files][ 36.4 MiB/ 74.6 MiB] 48% Done
\ [112/455 files][ 36.9 MiB/ 74.6 MiB] 49% Done
\ [113/455 files][ 37.1 MiB/ 74.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestAdvertiser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [114/455 files][ 37.1 MiB/ 74.6 MiB] 49% Done
\ [115/455 files][ 37.1 MiB/ 74.6 MiB] 49% Done
\ [116/455 files][ 37.4 MiB/ 74.6 MiB] 50% Done
\ [116/455 files][ 37.6 MiB/ 74.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordTxt.cpp [Content-Type=text/x-c++src]...
Step #8: \ [117/455 files][ 39.3 MiB/ 74.6 MiB] 52% Done
\ [118/455 files][ 39.6 MiB/ 74.6 MiB] 52% Done
\ [118/455 files][ 39.8 MiB/ 74.6 MiB] 53% Done
\ [119/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
\ [120/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
\ [121/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsingPW.cpp [Content-Type=text/x-c++src]...
Step #8: \ [121/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
\ [122/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestQueryReplyFilter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [122/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
\ [123/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
\ [124/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
\ [125/455 files][ 40.9 MiB/ 74.6 MiB] 54% Done
\ [126/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
\ [127/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
\ [128/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestResponseSender.cpp [Content-Type=text/x-c++src]...
Step #8: \ [128/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/SafeInt.h [Content-Type=text/x-chdr]...
Step #8: \ [128/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp [Content-Type=text/x-c++src]...
Step #8: \ [128/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestRecordData.cpp [Content-Type=text/x-c++src]...
Step #8: \ [128/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
\ [129/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferReader.h [Content-Type=text/x-chdr]...
Step #8: \ [129/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
\ [130/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
\ [131/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestMinimalMdnsAllocator.cpp [Content-Type=text/x-c++src]...
Step #8: \ [131/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BitFlags.h [Content-Type=text/x-chdr]...
Step #8: \ [132/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
\ [133/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
\ [133/455 files][ 41.0 MiB/ 74.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferWriter.h [Content-Type=text/x-chdr]...
Step #8: \ [133/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferWriter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [133/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [133/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [134/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Span.h [Content-Type=text/x-chdr]...
Step #8: \ [134/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/StringBuilder.h [Content-Type=text/x-chdr]...
Step #8: \ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/TimeUtils.h [Content-Type=text/x-chdr]...
Step #8: \ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/ScopedBuffer.h [Content-Type=text/x-chdr]...
Step #8: \ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BytesToHex.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Variant.h [Content-Type=text/x-chdr]...
Step #8: \ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPMem.h [Content-Type=text/x-chdr]...
Step #8: \ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BytesToHex.h [Content-Type=text/x-chdr]...
Step #8: \ [135/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/SafePointerCast.h [Content-Type=text/x-chdr]...
Step #8: \ [136/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [136/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [137/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [138/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [139/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPMem-Malloc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [139/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPPlatformMemory.cpp [Content-Type=text/x-c++src]...
Step #8: \ [140/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [140/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/TimeUtils.cpp [Content-Type=text/x-c++src]...
Step #8: \ [141/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
\ [142/455 files][ 41.1 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CodeUtils.h [Content-Type=text/x-chdr]...
Step #8: \ [142/455 files][ 41.2 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferReader.cpp [Content-Type=text/x-c++src]...
Step #8: \ [142/455 files][ 41.2 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/StringBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [143/455 files][ 41.5 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStateMachine.cpp [Content-Type=text/x-c++src]...
Step #8: \ [144/455 files][ 41.7 MiB/ 74.6 MiB] 55% Done
\ [144/455 files][ 41.7 MiB/ 74.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPArgParser.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBitMask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [144/455 files][ 42.8 MiB/ 74.6 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStaticSupportSmartPtr.cpp [Content-Type=text/x-c++src]...
Step #8: \ [145/455 files][ 44.0 MiB/ 74.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPMem.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestJsonToTlv.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestPersistedCounter.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPCounter.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBytesCircularBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestUtf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [145/455 files][ 45.8 MiB/ 74.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestFold.cpp [Content-Type=text/x-c++src]...
Step #8: \ [146/455 files][ 46.5 MiB/ 74.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestZclString.cpp [Content-Type=text/x-c++src]...
Step #8: \ [147/455 files][ 46.5 MiB/ 74.6 MiB] 62% Done
\ [148/455 files][ 46.5 MiB/ 74.6 MiB] 62% Done
\ [149/455 files][ 46.5 MiB/ 74.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestPool.cpp [Content-Type=text/x-c++src]...
Step #8: \ [150/455 files][ 47.6 MiB/ 74.6 MiB] 63% Done
\ [150/455 files][ 48.1 MiB/ 74.6 MiB] 64% Done
\ [151/455 files][ 48.1 MiB/ 74.6 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSafeString.cpp [Content-Type=text/x-c++src]...
Step #8: \ [152/455 files][ 48.4 MiB/ 74.6 MiB] 64% Done
\ [153/455 files][ 48.6 MiB/ 74.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTimeUtils.cpp [Content-Type=text/x-c++src]...
Step #8: \ [154/455 files][ 48.6 MiB/ 74.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestPrivateHeap.cpp [Content-Type=text/x-c++src]...
Step #8: \ [154/455 files][ 48.6 MiB/ 74.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestFixedBufferAllocator.cpp [Content-Type=text/x-c++src]...
Step #8: \ [154/455 files][ 49.1 MiB/ 74.6 MiB] 65% Done
\ [155/455 files][ 49.1 MiB/ 74.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTlvJson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [156/455 files][ 49.1 MiB/ 74.6 MiB] 65% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStringSplitter.cpp [Content-Type=text/x-c++src]...
Step #8: | [156/455 files][ 49.3 MiB/ 74.6 MiB] 66% Done
| [157/455 files][ 49.3 MiB/ 74.6 MiB] 66% Done
| [157/455 files][ 49.3 MiB/ 74.6 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTestPersistentStorageDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStringBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: | [157/455 files][ 49.6 MiB/ 74.6 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestScopedBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: | [157/455 files][ 49.8 MiB/ 74.6 MiB] 66% Done
| [157/455 files][ 49.9 MiB/ 74.6 MiB] 66% Done
| [157/455 files][ 50.2 MiB/ 74.6 MiB] 67% Done
| [157/455 files][ 50.2 MiB/ 74.6 MiB] 67% Done
| [157/455 files][ 50.2 MiB/ 74.6 MiB] 67% Done
| [157/455 files][ 51.0 MiB/ 74.6 MiB] 68% Done
| [158/455 files][ 51.0 MiB/ 74.6 MiB] 68% Done
| [159/455 files][ 51.0 MiB/ 74.6 MiB] 68% Done
| [160/455 files][ 51.0 MiB/ 74.6 MiB] 68% Done
| [161/455 files][ 51.0 MiB/ 74.6 MiB] 68% Done
| [162/455 files][ 51.8 MiB/ 74.6 MiB] 69% Done
| [163/455 files][ 51.8 MiB/ 74.6 MiB] 69% Done
| [163/455 files][ 52.0 MiB/ 74.6 MiB] 69% Done
| [163/455 files][ 52.0 MiB/ 74.6 MiB] 69% Done
| [163/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [163/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [163/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [164/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [165/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [166/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [166/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [167/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [168/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [169/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [169/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [169/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [169/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [170/455 files][ 52.1 MiB/ 74.6 MiB] 69% Done
| [171/455 files][ 52.4 MiB/ 74.6 MiB] 70% Done
| [172/455 files][ 52.4 MiB/ 74.6 MiB] 70% Done
| [173/455 files][ 52.4 MiB/ 74.6 MiB] 70% Done
| [174/455 files][ 52.4 MiB/ 74.6 MiB] 70% Done
| [175/455 files][ 52.6 MiB/ 74.6 MiB] 70% Done
| [176/455 files][ 52.9 MiB/ 74.6 MiB] 70% Done
| [177/455 files][ 52.9 MiB/ 74.6 MiB] 70% Done
| [178/455 files][ 53.2 MiB/ 74.6 MiB] 71% Done
| [179/455 files][ 53.4 MiB/ 74.6 MiB] 71% Done
| [180/455 files][ 53.4 MiB/ 74.6 MiB] 71% Done
| [181/455 files][ 53.4 MiB/ 74.6 MiB] 71% Done
| [182/455 files][ 54.0 MiB/ 74.6 MiB] 72% Done
| [183/455 files][ 55.2 MiB/ 74.6 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTlvToJson.cpp [Content-Type=text/x-c++src]...
Step #8: | [184/455 files][ 56.1 MiB/ 74.6 MiB] 75% Done
| [185/455 files][ 56.1 MiB/ 74.6 MiB] 75% Done
| [186/455 files][ 56.1 MiB/ 74.6 MiB] 75% Done
| [187/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [188/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [189/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [190/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [191/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestVariant.cpp [Content-Type=text/x-c++src]...
Step #8: | [192/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [193/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [194/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [195/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [196/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSafeInt.cpp [Content-Type=text/x-c++src]...
Step #8: | [197/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [198/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [199/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [200/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
| [201/455 files][ 56.2 MiB/ 74.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestIniEscaping.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPMemString.cpp [Content-Type=text/x-c++src]...
Step #8: | [202/455 files][ 60.5 MiB/ 74.6 MiB] 81% Done
| [203/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [203/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [204/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [204/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPMem.cpp [Content-Type=text/x-c++src]...
Step #8: | [205/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [205/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [205/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [206/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [207/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [207/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [208/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [209/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [210/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [211/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [211/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBufferWriter.cpp [Content-Type=text/x-c++src]...
Step #8: | [211/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: | [211/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestDefer.cpp [Content-Type=text/x-c++src]...
Step #8: | [212/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [212/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
| [213/455 files][ 60.8 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBufferReader.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestJsonToTlvToJson.cpp [Content-Type=text/x-c++src]...
Step #8: | [213/455 files][ 60.9 MiB/ 74.6 MiB] 81% Done
| [213/455 files][ 60.9 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBytesToHex.cpp [Content-Type=text/x-c++src]...
Step #8: | [213/455 files][ 60.9 MiB/ 74.6 MiB] 81% Done
| [214/455 files][ 60.9 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestThreadOperationalDataset.cpp [Content-Type=text/x-c++src]...
Step #8: | [214/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestScoped.cpp [Content-Type=text/x-c++src]...
Step #8: | [215/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSorting.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestIntrusiveList.cpp [Content-Type=text/x-c++src]...
Step #8: | [215/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [215/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [215/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [216/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [217/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [218/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [219/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSpan.cpp [Content-Type=text/x-c++src]...
Step #8: | [220/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [221/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [222/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [223/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [224/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [225/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [226/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [227/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [228/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [229/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [230/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [231/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/logging/TextOnlyLogging.h [Content-Type=text/x-chdr]...
Step #8: | [232/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [233/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [234/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [235/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [236/455 files][ 61.2 MiB/ 74.6 MiB] 81% Done
| [236/455 files][ 61.5 MiB/ 74.6 MiB] 82% Done
| [237/455 files][ 61.9 MiB/ 74.6 MiB] 82% Done
| [237/455 files][ 61.9 MiB/ 74.6 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/java/DeviceAttestation-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/logging/TextOnlyLogging.cpp [Content-Type=text/x-c++src]...
Step #8: | [238/455 files][ 61.9 MiB/ 74.6 MiB] 82% Done
| [238/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/java/AttestationTrustStoreBridge.cpp [Content-Type=text/x-c++src]...
Step #8: | [238/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
| [239/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
| [239/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/java/DeviceAttestationDelegateBridge.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/tests/TestBdxTransferSession.cpp [Content-Type=text/x-c++src]...
Step #8: | [239/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/Protocols.h [Content-Type=text/x-chdr]...
Step #8: | [239/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/tests/TestBdxUri.cpp [Content-Type=text/x-c++src]...
Step #8: | [239/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/tests/TestBdxMessages.cpp [Content-Type=text/x-c++src]...
Step #8: | [239/455 files][ 62.0 MiB/ 74.6 MiB] 83% Done
| [240/455 files][ 62.1 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/user_directed_commissioning/tests/TestUdcMessages.cpp [Content-Type=text/x-c++src]...
Step #8: | [241/455 files][ 62.1 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/interaction_model/tests/TestStatusCode.cpp [Content-Type=text/x-c++src]...
Step #8: | [241/455 files][ 62.3 MiB/ 74.6 MiB] 83% Done
| [242/455 files][ 62.6 MiB/ 74.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestMessageCounterManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [242/455 files][ 63.1 MiB/ 74.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestStatusReport.cpp [Content-Type=text/x-c++src]...
Step #8: | [242/455 files][ 63.7 MiB/ 74.6 MiB] 85% Done
| [243/455 files][ 63.7 MiB/ 74.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestSimpleSessionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: | [244/455 files][ 64.2 MiB/ 74.6 MiB] 86% Done
| [244/455 files][ 64.4 MiB/ 74.6 MiB] 86% Done
| [245/455 files][ 64.4 MiB/ 74.6 MiB] 86% Done
| [246/455 files][ 64.7 MiB/ 74.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckInCounter.cpp [Content-Type=text/x-c++src]...
Step #8: | [247/455 files][ 65.7 MiB/ 74.6 MiB] 87% Done
| [247/455 files][ 65.7 MiB/ 74.6 MiB] 87% Done
| [247/455 files][ 65.8 MiB/ 74.6 MiB] 88% Done
| [247/455 files][ 65.8 MiB/ 74.6 MiB] 88% Done
| [248/455 files][ 65.8 MiB/ 74.6 MiB] 88% Done
| [249/455 files][ 65.8 MiB/ 74.6 MiB] 88% Done
| [250/455 files][ 65.8 MiB/ 74.6 MiB] 88% Done
| [251/455 files][ 65.8 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestDefaultSessionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: | [252/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [253/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [253/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [254/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [255/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [256/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [257/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestCASESession.cpp [Content-Type=text/x-c++src]...
Step #8: | [258/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [259/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
| [259/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestPairingSession.cpp [Content-Type=text/x-c++src]...
Step #8: | [259/455 files][ 65.9 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckinMsg.cpp [Content-Type=text/x-c++src]...
Step #8: | [260/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [260/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/ember-strings.cpp [Content-Type=text/x-c++src]...
Step #8: | [261/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-metadata.h [Content-Type=text/x-chdr]...
Step #8: | [261/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [261/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/test-ember-api.cpp [Content-Type=text/x-c++src]...
Step #8: | [261/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [262/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/test-interaction-model-api.cpp [Content-Type=text/x-c++src]...
Step #8: | [262/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [263/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [264/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [265/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-metadata.cpp [Content-Type=text/x-c++src]...
Step #8: | [266/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [267/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/test-cluster-server/test-cluster-server.cpp [Content-Type=text/x-c++src]...
Step #8: | [268/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [268/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [268/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.cpp [Content-Type=text/x-c++src]...
Step #8: | [269/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [270/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [270/455 files][ 66.3 MiB/ 74.6 MiB] 88% Done
| [271/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.h [Content-Type=text/x-chdr]...
Step #8: | [272/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [272/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/PreEncodedValue.h [Content-Type=text/x-chdr]...
Step #8: | [273/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [274/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [274/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [275/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [276/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [277/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [278/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
| [279/455 files][ 66.4 MiB/ 74.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestPASESession.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/PreEncodedValue.cpp [Content-Type=text/x-c++src]...
Step #8: | [279/455 files][ 66.4 MiB/ 74.6 MiB] 89% Done
| [279/455 files][ 66.4 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/tests/TestNullable.cpp [Content-Type=text/x-c++src]...
Step #8: | [280/455 files][ 66.5 MiB/ 74.6 MiB] 89% Done
| [281/455 files][ 66.5 MiB/ 74.6 MiB] 89% Done
| [281/455 files][ 66.5 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/src/controller/data_model/tlv/meta/clusters_meta.cpp [Content-Type=text/x-c++src]...
Step #8: | [281/455 files][ 66.5 MiB/ 74.6 MiB] 89% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/.environment/pigweed-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc [Content-Type=text/x-c++src]...
Step #8: / [281/455 files][ 66.5 MiB/ 74.6 MiB] 89% Done
/ [282/455 files][ 66.9 MiB/ 74.6 MiB] 89% Done
/ [283/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [284/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [285/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [286/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [287/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [288/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [289/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/asn1/ASN1OID.h [Content-Type=text/x-chdr]...
Step #8: / [289/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [290/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/.environment/gn_out/python-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc [Content-Type=text/x-c++src]...
Step #8: / [290/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/src/lib/format/tlv/meta/protocols_meta.cpp [Content-Type=text/x-c++src]...
Step #8: / [290/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [291/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
/ [292/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample.cpp [Content-Type=text/x-c++src]...
Step #8: / [292/455 files][ 67.0 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/plat_test.c [Content-Type=text/x-csrc]...
Step #8: / [292/455 files][ 67.1 MiB/ 74.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/cc32xx/CC32XXDeviceAttestationCreds.cpp [Content-Type=text/x-c++src]...
Step #8: / [292/455 files][ 67.1 MiB/ 74.6 MiB] 89% Done
/ [293/455 files][ 67.1 MiB/ 74.6 MiB] 89% Done
/ [294/455 files][ 67.6 MiB/ 74.6 MiB] 90% Done
/ [295/455 files][ 68.0 MiB/ 74.6 MiB] 91% Done
/ [296/455 files][ 68.0 MiB/ 74.6 MiB] 91% Done
/ [297/455 files][ 68.0 MiB/ 74.6 MiB] 91% Done
/ [298/455 files][ 68.1 MiB/ 74.6 MiB] 91% Done
/ [299/455 files][ 68.1 MiB/ 74.6 MiB] 91% Done
/ [300/455 files][ 68.1 MiB/ 74.6 MiB] 91% Done
/ [301/455 files][ 68.1 MiB/ 74.6 MiB] 91% Done
/ [302/455 files][ 68.1 MiB/ 74.6 MiB] 91% Done
/ [303/455 files][ 68.1 MiB/ 74.6 MiB] 91% Done
/ [304/455 files][ 68.1 MiB/ 74.6 MiB] 91% Done
/ [305/455 files][ 68.2 MiB/ 74.6 MiB] 91% Done
/ [306/455 files][ 68.2 MiB/ 74.6 MiB] 91% Done
/ [307/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [308/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [309/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [310/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [311/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [312/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [313/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [314/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [315/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [316/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [317/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [318/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [319/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample_v2.cpp [Content-Type=text/x-c++src]...
Step #8: / [319/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [320/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [321/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/cc13x4_26x4/CC13X4_26X4DeviceAttestationCreds.cpp [Content-Type=text/x-c++src]...
Step #8: / [321/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [322/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [323/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/subdevice/subdevice_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [323/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-test.c [Content-Type=text/x-csrc]...
Step #8: / [323/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [324/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/minimal-mdns/tester.cpp [Content-Type=text/x-c++src]...
Step #8: / [324/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [325/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [326/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-base.h [Content-Type=text/x-chdr]...
Step #8: / [326/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-base.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [327/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [328/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [328/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [329/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
/ [330/455 files][ 68.5 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlfaultinjection/include/nlfaultinjection.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [330/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlfaultinjection/src/nlfaultinjection.cpp [Content-Type=text/x-c++src]...
Step #8: / [331/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
/ [332/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
/ [332/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
/ [333/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
/ [334/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-big.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [335/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
/ [335/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-little.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [335/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: / [335/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.h [Content-Type=text/x-chdr]...
Step #8: / [335/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
/ [336/455 files][ 68.6 MiB/ 74.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder-little.h [Content-Type=text/x-chdr]...
Step #8: / [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]...
Step #8: / [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: / [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: / [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: / [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
/ [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: / [336/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
/ [337/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: / [337/455 files][ 68.7 MiB/ 74.6 MiB] 92% Done
/ [338/455 files][ 69.5 MiB/ 74.6 MiB] 93% Done
/ [339/455 files][ 69.5 MiB/ 74.6 MiB] 93% Done
/ [340/455 files][ 71.4 MiB/ 74.6 MiB] 95% Done
/ [341/455 files][ 72.0 MiB/ 74.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: / [341/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: / [341/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
/ [342/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: / [342/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [342/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: / [342/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: / [342/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: / [342/455 files][ 73.3 MiB/ 74.6 MiB] 98% Done
/ [343/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]...
Step #8: / [343/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: / [343/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
/ [344/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
/ [345/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
/ [346/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
/ [347/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.4 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_signed.h [Content-Type=text/x-chdr]...
Step #8: / [347/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
/ [348/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]...
Step #8: / [348/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
/ [348/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
/ [349/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: / [349/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: / [349/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: / [350/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
/ [350/455 files][ 73.6 MiB/ 74.6 MiB] 98% Done
/ [351/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: / [351/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [352/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
/ [352/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
/ [352/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
/ [353/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
/ [354/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: / [354/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
/ [354/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
/ [355/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [355/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/aliases.h [Content-Type=text/x-chdr]...
Step #8: / [355/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: / [355/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: / [355/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: / [355/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
/ [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.8 MiB/ 74.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: / [356/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [357/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [358/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: / [359/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [360/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [361/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [362/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [363/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [364/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [364/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
/ [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: / [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
- [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
- [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 73.9 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [365/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [366/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: - [367/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [368/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [369/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [370/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [371/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: - [372/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: - [373/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [374/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [375/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: - [376/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [376/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [377/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [377/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [377/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [378/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [379/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [380/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
- [381/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [381/455 files][ 74.0 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gobject-introspection-1.0/tests/gimarshallingtests.c [Content-Type=text/x-csrc]...
Step #8: - [382/455 files][ 74.1 MiB/ 74.6 MiB] 99% Done
- [383/455 files][ 74.1 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [383/455 files][ 74.1 MiB/ 74.6 MiB] 99% Done
- [383/455 files][ 74.1 MiB/ 74.6 MiB] 99% Done
- [383/455 files][ 74.1 MiB/ 74.6 MiB] 99% Done
- [383/455 files][ 74.1 MiB/ 74.6 MiB] 99% Done
- [383/455 files][ 74.1 MiB/ 74.6 MiB] 99% Done
- [384/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [385/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [386/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [386/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
- [386/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
- [387/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
- [387/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
- [387/455 files][ 74.2 MiB/ 74.6 MiB] 99% Done
- [387/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [387/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [387/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [388/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [389/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [390/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [391/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [392/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [393/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [394/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [395/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [396/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [397/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [398/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [399/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [400/455 files][ 74.4 MiB/ 74.6 MiB] 99% Done
- [401/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [402/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [402/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [402/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [402/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [403/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [404/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [405/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [406/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [407/455 files][ 74.5 MiB/ 74.6 MiB] 99% Done
- [408/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [409/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [410/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [411/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [412/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [413/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [414/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [415/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [416/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [417/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [418/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [419/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [420/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [421/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [422/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [423/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [424/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [425/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [426/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [427/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [428/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [429/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [430/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [431/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [432/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [433/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [434/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [435/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [436/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [437/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [438/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [439/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [440/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [441/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [442/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [443/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [444/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [445/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [446/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [447/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [448/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [449/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [450/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [451/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [452/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [453/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [454/455 files][ 74.6 MiB/ 74.6 MiB] 99% Done
- [455/455 files][ 74.6 MiB/ 74.6 MiB] 100% Done
Step #8: Operation completed over 455 objects/74.6 MiB.
Finished Step #8
PUSH
DONE