starting build "976da0ab-8ace-4921-9187-8e7e973db3a4"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 8fbcbf53a4e0: Pulling fs layer
Step #0: 0cefac2553f1: Pulling fs layer
Step #0: ee0bd9a22eea: Pulling fs layer
Step #0: 130d25f83adf: Pulling fs layer
Step #0: f0264da68732: Pulling fs layer
Step #0: 5814f959d749: Pulling fs layer
Step #0: 7ead214ec6f8: Pulling fs layer
Step #0: 1bb2940da840: Pulling fs layer
Step #0: e19785e9b2c6: Pulling fs layer
Step #0: 7b0133017c68: Pulling fs layer
Step #0: 00bfbd2ee689: Pulling fs layer
Step #0: c3db59c793f3: Pulling fs layer
Step #0: 130d25f83adf: Waiting
Step #0: 5814f959d749: Waiting
Step #0: 7ead214ec6f8: Waiting
Step #0: 1bb2940da840: Waiting
Step #0: f0264da68732: Waiting
Step #0: e19785e9b2c6: Waiting
Step #0: ee0bd9a22eea: Waiting
Step #0: d086feb0d1ad: Pulling fs layer
Step #0: 985b0d452b72: Pulling fs layer
Step #0: 4f8d69fba4e3: Pulling fs layer
Step #0: c3db59c793f3: Waiting
Step #0: 2832d7575ad0: Pulling fs layer
Step #0: c9ccffaa82c8: Pulling fs layer
Step #0: 00bfbd2ee689: Waiting
Step #0: 4e3f7874f902: Pulling fs layer
Step #0: 6961b38d59d4: Pulling fs layer
Step #0: 985b0d452b72: Waiting
Step #0: 4f8d69fba4e3: Waiting
Step #0: 2832d7575ad0: Waiting
Step #0: c9ccffaa82c8: Waiting
Step #0: 4e3f7874f902: Waiting
Step #0: 6961b38d59d4: Waiting
Step #0: d086feb0d1ad: Waiting
Step #0: 7b0133017c68: Waiting
Step #0: 0cefac2553f1: Verifying Checksum
Step #0: 0cefac2553f1: Download complete
Step #0: b549f31133a9: Download complete
Step #0: ee0bd9a22eea: Verifying Checksum
Step #0: ee0bd9a22eea: Download complete
Step #0: 130d25f83adf: Verifying Checksum
Step #0: 130d25f83adf: Download complete
Step #0: f0264da68732: Verifying Checksum
Step #0: f0264da68732: Download complete
Step #0: 8fbcbf53a4e0: Verifying Checksum
Step #0: 8fbcbf53a4e0: Download complete
Step #0: 7ead214ec6f8: Verifying Checksum
Step #0: 7ead214ec6f8: Download complete
Step #0: 1bb2940da840: Verifying Checksum
Step #0: 1bb2940da840: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: e19785e9b2c6: Verifying Checksum
Step #0: e19785e9b2c6: Download complete
Step #0: 5814f959d749: Verifying Checksum
Step #0: 5814f959d749: Download complete
Step #0: 7b0133017c68: Verifying Checksum
Step #0: 7b0133017c68: Download complete
Step #0: 00bfbd2ee689: Verifying Checksum
Step #0: 00bfbd2ee689: Download complete
Step #0: d086feb0d1ad: Verifying Checksum
Step #0: d086feb0d1ad: Download complete
Step #0: 985b0d452b72: Verifying Checksum
Step #0: 985b0d452b72: Download complete
Step #0: 4f8d69fba4e3: Verifying Checksum
Step #0: 4f8d69fba4e3: Download complete
Step #0: c3db59c793f3: Verifying Checksum
Step #0: c3db59c793f3: Download complete
Step #0: c9ccffaa82c8: Verifying Checksum
Step #0: c9ccffaa82c8: Download complete
Step #0: 2832d7575ad0: Verifying Checksum
Step #0: 2832d7575ad0: Download complete
Step #0: 8fbcbf53a4e0: Pull complete
Step #0: 0cefac2553f1: Pull complete
Step #0: 6961b38d59d4: Verifying Checksum
Step #0: 6961b38d59d4: Download complete
Step #0: 4e3f7874f902: Verifying Checksum
Step #0: 4e3f7874f902: Download complete
Step #0: ee0bd9a22eea: Pull complete
Step #0: 130d25f83adf: Pull complete
Step #0: f0264da68732: Pull complete
Step #0: 5814f959d749: Pull complete
Step #0: 7ead214ec6f8: Pull complete
Step #0: 1bb2940da840: Pull complete
Step #0: e19785e9b2c6: Pull complete
Step #0: 7b0133017c68: Pull complete
Step #0: 00bfbd2ee689: Pull complete
Step #0: c3db59c793f3: Pull complete
Step #0: d086feb0d1ad: Pull complete
Step #0: 985b0d452b72: Pull complete
Step #0: 4f8d69fba4e3: Pull complete
Step #0: 2832d7575ad0: Pull complete
Step #0: c9ccffaa82c8: Pull complete
Step #0: 4e3f7874f902: Pull complete
Step #0: 6961b38d59d4: Pull complete
Step #0: Digest: sha256:a7e4071f89ac8faa29e6011d41f34814d55cc50247e64438a27275243b7c2a62
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240920/fuzz-chip-all-clusters-app.covreport...
Step #1: / [0/7 files][ 0.0 B/ 7.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240920/fuzz-chip-cert.covreport...
Step #1: / [0/7 files][ 0.0 B/ 7.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240920/fuzz-minmdns-packet-parsing.covreport...
Step #1: / [0/7 files][ 0.0 B/ 7.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240920/fuzz-payload-decoder.covreport...
Step #1: / [0/7 files][ 0.0 B/ 7.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240920/fuzz-setup-payload-base38-decode.covreport...
Step #1: / [0/7 files][ 0.0 B/ 7.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240920/fuzz-setup-payload-base38.covreport...
Step #1: / [0/7 files][ 0.0 B/ 7.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/connectedhomeip/textcov_reports/20240920/fuzz-tlv-reader.covreport...
Step #1: / [0/7 files][ 0.0 B/ 7.8 MiB] 0% Done
/ [1/7 files][555.6 KiB/ 7.8 MiB] 6% Done
/ [2/7 files][ 3.9 MiB/ 7.8 MiB] 50% Done
/ [3/7 files][ 3.9 MiB/ 7.8 MiB] 50% Done
/ [4/7 files][ 4.1 MiB/ 7.8 MiB] 52% Done
/ [5/7 files][ 6.7 MiB/ 7.8 MiB] 86% Done
/ [6/7 files][ 7.0 MiB/ 7.8 MiB] 90% Done
/ [7/7 files][ 7.8 MiB/ 7.8 MiB] 100% Done
Step #1: Operation completed over 7 objects/7.8 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 7976
Step #2: -rw-r--r-- 1 root root 28228 Sep 20 10:13 fuzz-minmdns-packet-parsing.covreport
Step #2: -rw-r--r-- 1 root root 9661 Sep 20 10:13 fuzz-setup-payload-base38-decode.covreport
Step #2: -rw-r--r-- 1 root root 33715 Sep 20 10:13 fuzz-setup-payload-base38.covreport
Step #2: -rw-r--r-- 1 root root 175867 Sep 20 10:13 fuzz-payload-decoder.covreport
Step #2: -rw-r--r-- 1 root root 6543333 Sep 20 10:13 fuzz-chip-all-clusters-app.covreport
Step #2: -rw-r--r-- 1 root root 65617 Sep 20 10:13 fuzz-tlv-reader.covreport
Step #2: -rw-r--r-- 1 root root 1297077 Sep 20 10:13 fuzz-chip-cert.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 8.192kB
Step #4: Step 1/15 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 8fbcbf53a4e0: Already exists
Step #4: 0cefac2553f1: Already exists
Step #4: 9497b68c874a: Pulling fs layer
Step #4: 2a97cb3dcc4c: Pulling fs layer
Step #4: 60b31369ad8f: Pulling fs layer
Step #4: 5847d1847d18: Pulling fs layer
Step #4: 8f20461fc7c2: Pulling fs layer
Step #4: 4d82e0d035cc: Pulling fs layer
Step #4: e8dfaee9590c: Pulling fs layer
Step #4: c56a664ea751: Pulling fs layer
Step #4: 99ec2a426bac: Pulling fs layer
Step #4: f1b6a7886e7b: Pulling fs layer
Step #4: 03d7d741b0df: Pulling fs layer
Step #4: 1c8aca0428a7: Pulling fs layer
Step #4: 30d0d3658364: Pulling fs layer
Step #4: d2acd632fa33: Pulling fs layer
Step #4: 0c2b459f8992: Pulling fs layer
Step #4: 084e8d272547: Pulling fs layer
Step #4: b674d1fbd06a: Pulling fs layer
Step #4: 35903e68556a: Pulling fs layer
Step #4: 1d54d6a00b25: Pulling fs layer
Step #4: 4b63d9578783: Pulling fs layer
Step #4: 5a4ef0ea8421: Pulling fs layer
Step #4: b7a169ea6d9f: Pulling fs layer
Step #4: 2d86793f2635: Pulling fs layer
Step #4: 37a70280ac0f: Pulling fs layer
Step #4: 8b82f1a02e1c: Pulling fs layer
Step #4: 946352761910: Pulling fs layer
Step #4: 723c135ef4a9: Pulling fs layer
Step #4: 46f69de9c5f6: Pulling fs layer
Step #4: 5e5e3c162074: Pulling fs layer
Step #4: 084e8d272547: Waiting
Step #4: b7a169ea6d9f: Waiting
Step #4: 8f20461fc7c2: Waiting
Step #4: b674d1fbd06a: Waiting
Step #4: 2d86793f2635: Waiting
Step #4: 4d82e0d035cc: Waiting
Step #4: 35903e68556a: Waiting
Step #4: 37a70280ac0f: Waiting
Step #4: e8dfaee9590c: Waiting
Step #4: 5a4ef0ea8421: Waiting
Step #4: 8b82f1a02e1c: Waiting
Step #4: c56a664ea751: Waiting
Step #4: 946352761910: Waiting
Step #4: 1d54d6a00b25: Waiting
Step #4: 99ec2a426bac: Waiting
Step #4: 4b63d9578783: Waiting
Step #4: 723c135ef4a9: Waiting
Step #4: f1b6a7886e7b: Waiting
Step #4: 46f69de9c5f6: Waiting
Step #4: 5e5e3c162074: Waiting
Step #4: 03d7d741b0df: Waiting
Step #4: 1c8aca0428a7: Waiting
Step #4: 30d0d3658364: Waiting
Step #4: d2acd632fa33: Waiting
Step #4: 0c2b459f8992: Waiting
Step #4: 5847d1847d18: Waiting
Step #4: 60b31369ad8f: Verifying Checksum
Step #4: 60b31369ad8f: Download complete
Step #4: 2a97cb3dcc4c: Verifying Checksum
Step #4: 2a97cb3dcc4c: Download complete
Step #4: 9497b68c874a: Verifying Checksum
Step #4: 9497b68c874a: Download complete
Step #4: 8f20461fc7c2: Download complete
Step #4: 4d82e0d035cc: Verifying Checksum
Step #4: 4d82e0d035cc: Download complete
Step #4: c56a664ea751: Verifying Checksum
Step #4: c56a664ea751: Download complete
Step #4: 9497b68c874a: Pull complete
Step #4: 99ec2a426bac: Download complete
Step #4: 2a97cb3dcc4c: Pull complete
Step #4: 60b31369ad8f: Pull complete
Step #4: e8dfaee9590c: Verifying Checksum
Step #4: e8dfaee9590c: Download complete
Step #4: f1b6a7886e7b: Verifying Checksum
Step #4: f1b6a7886e7b: Download complete
Step #4: 03d7d741b0df: Verifying Checksum
Step #4: 03d7d741b0df: Download complete
Step #4: 1c8aca0428a7: Verifying Checksum
Step #4: 1c8aca0428a7: Download complete
Step #4: 5847d1847d18: Verifying Checksum
Step #4: 5847d1847d18: Download complete
Step #4: 30d0d3658364: Verifying Checksum
Step #4: 30d0d3658364: Download complete
Step #4: d2acd632fa33: Verifying Checksum
Step #4: d2acd632fa33: Download complete
Step #4: 0c2b459f8992: Download complete
Step #4: 084e8d272547: Verifying Checksum
Step #4: 084e8d272547: Download complete
Step #4: b674d1fbd06a: Verifying Checksum
Step #4: b674d1fbd06a: Download complete
Step #4: 4b63d9578783: Verifying Checksum
Step #4: 4b63d9578783: Download complete
Step #4: 1d54d6a00b25: Verifying Checksum
Step #4: 1d54d6a00b25: Download complete
Step #4: 35903e68556a: Download complete
Step #4: 5a4ef0ea8421: Verifying Checksum
Step #4: 5a4ef0ea8421: Download complete
Step #4: b7a169ea6d9f: Verifying Checksum
Step #4: b7a169ea6d9f: Download complete
Step #4: 2d86793f2635: Verifying Checksum
Step #4: 2d86793f2635: Download complete
Step #4: 37a70280ac0f: Verifying Checksum
Step #4: 37a70280ac0f: Download complete
Step #4: 8b82f1a02e1c: Verifying Checksum
Step #4: 8b82f1a02e1c: Download complete
Step #4: 946352761910: Verifying Checksum
Step #4: 946352761910: Download complete
Step #4: 723c135ef4a9: Download complete
Step #4: 46f69de9c5f6: Verifying Checksum
Step #4: 46f69de9c5f6: Download complete
Step #4: 5e5e3c162074: Verifying Checksum
Step #4: 5e5e3c162074: Download complete
Step #4: 5847d1847d18: Pull complete
Step #4: 8f20461fc7c2: Pull complete
Step #4: 4d82e0d035cc: Pull complete
Step #4: e8dfaee9590c: Pull complete
Step #4: c56a664ea751: Pull complete
Step #4: 99ec2a426bac: Pull complete
Step #4: f1b6a7886e7b: Pull complete
Step #4: 03d7d741b0df: Pull complete
Step #4: 1c8aca0428a7: Pull complete
Step #4: 30d0d3658364: Pull complete
Step #4: d2acd632fa33: Pull complete
Step #4: 0c2b459f8992: Pull complete
Step #4: 084e8d272547: Pull complete
Step #4: b674d1fbd06a: Pull complete
Step #4: 35903e68556a: Pull complete
Step #4: 1d54d6a00b25: Pull complete
Step #4: 4b63d9578783: Pull complete
Step #4: 5a4ef0ea8421: Pull complete
Step #4: b7a169ea6d9f: Pull complete
Step #4: 2d86793f2635: Pull complete
Step #4: 37a70280ac0f: Pull complete
Step #4: 8b82f1a02e1c: Pull complete
Step #4: 946352761910: Pull complete
Step #4: 723c135ef4a9: Pull complete
Step #4: 46f69de9c5f6: Pull complete
Step #4: 5e5e3c162074: Pull complete
Step #4: Digest: sha256:d42c2dfcf524fc5464851b045c7c4b52e2cb08bbeec1ce761a58abdc99ff1b92
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 7c377ab2173e
Step #4: Step 2/15 : RUN apt-get update && apt-get install -y pkg-config libssl-dev libdbus-1-dev libglib2.0-dev libavahi-client-dev ninja-build python3-venv python3-dev python3-pip unzip libgirepository1.0-dev libcairo2-dev libreadline-dev
Step #4: ---> Running in 439984c2d578
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1284 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4483 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB]
Step #4: Fetched 8458 kB in 2s (4181 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: unzip is already the newest version (6.0-25ubuntu1.2).
Step #4: unzip set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: dbus file fontconfig-config fonts-dejavu-core gir1.2-freedesktop
Step #4: gir1.2-glib-2.0 gobject-introspection libapparmor1 libavahi-client3
Step #4: libavahi-common-data libavahi-common-dev libavahi-common3 libblkid-dev
Step #4: libcairo-gobject2 libcairo-script-interpreter2 libcairo2 libdbus-1-3 libelf1
Step #4: libexpat1-dev libffi-dev libfontconfig1 libfontconfig1-dev libfreetype-dev
Step #4: libfreetype6 libfreetype6-dev libgirepository-1.0-1 libglib2.0-0
Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev-bin libice-dev libice6
Step #4: libicu66 liblzo2-2 libmagic-mgc libmagic1 libmount-dev libmpdec2
Step #4: libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpixman-1-0
Step #4: libpixman-1-dev libpng-dev libpng-tools libpng16-16 libpthread-stubs0-dev
Step #4: libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev
Step #4: libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev
Step #4: libsm-dev libsm6 libx11-dev libxau-dev libxcb-render0 libxcb-render0-dev
Step #4: libxcb-shm0 libxcb-shm0-dev libxcb1-dev libxdmcp-dev libxext-dev libxml2
Step #4: libxrender-dev libxrender1 libyaml-0-2 mime-support python-pip-whl python3
Step #4: python3-distutils python3-lib2to3 python3-mako python3-markdown
Step #4: python3-markupsafe python3-minimal python3-packaging python3-pkg-resources
Step #4: python3-pygments python3-pyparsing python3-setuptools python3-six
Step #4: python3-wheel python3-yaml python3.8 python3.8-dev python3.8-minimal
Step #4: python3.8-venv shared-mime-info ucf uuid-dev x11-common x11proto-core-dev
Step #4: x11proto-dev x11proto-xext-dev xdg-user-dirs xorg-sgml-doctools xtrans-dev
Step #4: zlib1g-dev
Step #4: Suggested packages:
Step #4: default-dbus-session-bus | dbus-session-bus libcairo2-doc freetype2-doc
Step #4: libgirepository1.0-doc libglib2.0-doc libgdk-pixbuf2.0-bin
Step #4: | libgdk-pixbuf2.0-dev libxml2-utils libice-doc ncurses-doc readline-doc
Step #4: libsm-doc libx11-doc libxcb-doc libxext-doc python3-doc python3-tk
Step #4: python3-beaker python-mako-doc python-markdown-doc python-pygments-doc
Step #4: ttf-bitstream-vera python-pyparsing-doc python-setuptools-doc python3.8-doc
Step #4: binfmt-support
Step #4: The following NEW packages will be installed:
Step #4: dbus file fontconfig-config fonts-dejavu-core gir1.2-freedesktop
Step #4: gir1.2-glib-2.0 gobject-introspection libapparmor1 libavahi-client-dev
Step #4: libavahi-client3 libavahi-common-data libavahi-common-dev libavahi-common3
Step #4: libblkid-dev libcairo-gobject2 libcairo-script-interpreter2 libcairo2
Step #4: libcairo2-dev libdbus-1-3 libdbus-1-dev libelf1 libexpat1-dev libffi-dev
Step #4: libfontconfig1 libfontconfig1-dev libfreetype-dev libfreetype6
Step #4: libfreetype6-dev libgirepository-1.0-1 libgirepository1.0-dev libglib2.0-0
Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libice-dev
Step #4: libice6 libicu66 liblzo2-2 libmagic-mgc libmagic1 libmount-dev libmpdec2
Step #4: libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpixman-1-0
Step #4: libpixman-1-dev libpng-dev libpng-tools libpng16-16 libpthread-stubs0-dev
Step #4: libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev
Step #4: libpython3.8-minimal libpython3.8-stdlib libreadline-dev libselinux1-dev
Step #4: libsepol1-dev libsm-dev libsm6 libx11-dev libxau-dev libxcb-render0
Step #4: libxcb-render0-dev libxcb-shm0 libxcb-shm0-dev libxcb1-dev libxdmcp-dev
Step #4: libxext-dev libxml2 libxrender-dev libxrender1 libyaml-0-2 mime-support
Step #4: ninja-build pkg-config python-pip-whl python3 python3-dev python3-distutils
Step #4: python3-lib2to3 python3-mako python3-markdown python3-markupsafe
Step #4: python3-minimal python3-packaging python3-pip python3-pkg-resources
Step #4: python3-pygments python3-pyparsing python3-setuptools python3-six
Step #4: python3-venv python3-wheel python3-yaml python3.8 python3.8-dev
Step #4: python3.8-minimal python3.8-venv shared-mime-info ucf uuid-dev x11-common
Step #4: x11proto-core-dev x11proto-dev x11proto-xext-dev xdg-user-dirs
Step #4: xorg-sgml-doctools xtrans-dev zlib1g-dev
Step #4: 0 upgraded, 119 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 40.1 MB of archives.
Step #4: After this operation, 176 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [720 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [1896 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.12 [1674 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.12 [387 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB]
Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB]
Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB]
Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-freedesktop amd64 1.64.1-1~ubuntu20.04.1 [19.2 kB]
Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB]
Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB]
Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-markupsafe amd64 1.1.0-1build2 [13.9 kB]
Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-mako all 1.1.0+ds1-1ubuntu2.1 [59.2 kB]
Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB]
Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-packaging all 20.3-1 [26.8 kB]
Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-markdown all 3.1.1-3 [59.3 kB]
Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gobject-introspection amd64 1.64.1-1~ubuntu20.04.1 [282 kB]
Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB]
Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB]
Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB]
Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB]
Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB]
Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB]
Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB]
Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB]
Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpixman-1-0 amd64 0.38.4-0ubuntu2.1 [227 kB]
Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-render0 amd64 1.14-2 [14.8 kB]
Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0 amd64 1.14-2 [5584 B]
Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB]
Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo2 amd64 1.16.0-4ubuntu1 [583 kB]
Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo-gobject2 amd64 1.16.0-4ubuntu1 [17.2 kB]
Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 liblzo2-2 amd64 2.10-2 [50.8 kB]
Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo-script-interpreter2 amd64 1.16.0-4ubuntu1 [54.2 kB]
Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.7 [117 kB]
Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng-dev amd64 1.6.37-2 [175 kB]
Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype-dev amd64 2.10.1-2ubuntu0.3 [493 kB]
Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6-dev amd64 2.10.1-2ubuntu0.3 [9808 B]
Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB]
Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1-dev amd64 2.13.1-2ubuntu3 [731 kB]
Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 xorg-sgml-doctools all 1:1.11-1 [12.9 kB]
Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-dev all 2019.2-1ubuntu1 [594 kB]
Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-core-dev all 2019.2-1ubuntu1 [2620 B]
Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libxau-dev amd64 1:1.0.9-0ubuntu1 [9552 B]
Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libxdmcp-dev amd64 1:1.1.3-0ubuntu1 [25.3 kB]
Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 xtrans-dev all 1.4.0-1 [68.9 kB]
Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libpthread-stubs0-dev amd64 0.4-1 [5384 B]
Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb1-dev amd64 1.14-2 [80.5 kB]
Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-dev amd64 2:1.6.9-2ubuntu1.6 [648 kB]
Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender-dev amd64 1:0.9.10-1 [24.9 kB]
Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-xext-dev all 2019.2-1ubuntu1 [2616 B]
Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libxext-dev amd64 2:1.3.4-0ubuntu1 [82.2 kB]
Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-common all 1:7.7+19ubuntu14 [22.3 kB]
Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libice6 amd64 2:1.0.10-0ubuntu1 [41.0 kB]
Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm6 amd64 2:1.2.3-1 [16.1 kB]
Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libice-dev amd64 2:1.0.10-0ubuntu1 [47.8 kB]
Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm-dev amd64 2:1.2.3-1 [17.0 kB]
Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpixman-1-dev amd64 0.38.4-0ubuntu2.1 [243 kB]
Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-render0-dev amd64 1.14-2 [18.4 kB]
Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0-dev amd64 1.14-2 [6716 B]
Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB]
Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.7 [72.8 kB]
Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.7 [109 kB]
Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB]
Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB]
Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB]
Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB]
Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB]
Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB]
Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB]
Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB]
Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB]
Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B]
Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB]
Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB]
Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.7 [1509 kB]
Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal/main amd64 libcairo2-dev amd64 1.16.0-4ubuntu1 [627 kB]
Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository1.0-dev amd64 1.64.1-1~ubuntu20.04.1 [762 kB]
Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB]
Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng-tools amd64 1.6.37-2 [26.1 kB]
Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.12 [1626 kB]
Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.12 [3947 kB]
Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B]
Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB]
Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB]
Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB]
Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.12 [514 kB]
Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B]
Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.2 [330 kB]
Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB]
Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB]
Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB]
Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.8-venv amd64 3.8.10-0ubuntu1~20.04.12 [5444 B]
Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-venv amd64 3.8.2-0ubuntu2 [1228 B]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 40.1 MB in 5s (7599 kB/s)
Step #4: Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package python3.8-minimal.
Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package python3-minimal.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17667 files and directories currently installed.)
Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package mime-support.
Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4: Unpacking mime-support (3.64ubuntu1) ...
Step #4: Selecting previously unselected package libmpdec2:amd64.
Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package python3.8.
Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package libpython3-stdlib:amd64.
Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package python3.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18069 files and directories currently installed.)
Step #4: Preparing to unpack .../000-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package libapparmor1:amd64.
Step #4: Preparing to unpack .../001-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ...
Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4: Selecting previously unselected package libdbus-1-3:amd64.
Step #4: Preparing to unpack .../002-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package dbus.
Step #4: Preparing to unpack .../003-dbus_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: Preparing to unpack .../004-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../005-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../006-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../007-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libgirepository-1.0-1:amd64.
Step #4: Preparing to unpack .../008-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package gir1.2-glib-2.0:amd64.
Step #4: Preparing to unpack .../009-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package libelf1:amd64.
Step #4: Preparing to unpack .../010-libelf1_0.176-1.1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libyaml-0-2:amd64.
Step #4: Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Selecting previously unselected package python3-pkg-resources.
Step #4: Preparing to unpack .../015-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ...
Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ...
Step #4: Selecting previously unselected package python3-six.
Step #4: Preparing to unpack .../016-python3-six_1.14.0-2_all.deb ...
Step #4: Unpacking python3-six (1.14.0-2) ...
Step #4: Selecting previously unselected package python3-yaml.
Step #4: Preparing to unpack .../017-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../018-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package ucf.
Step #4: Preparing to unpack .../019-ucf_3.0038+nmu1_all.deb ...
Step #4: Moving old data out of the way
Step #4: Unpacking ucf (3.0038+nmu1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../020-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package libpng16-16:amd64.
Step #4: Preparing to unpack .../021-libpng16-16_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ...
Step #4: Selecting previously unselected package fonts-dejavu-core.
Step #4: Preparing to unpack .../022-fonts-dejavu-core_2.37-1_all.deb ...
Step #4: Unpacking fonts-dejavu-core (2.37-1) ...
Step #4: Selecting previously unselected package fontconfig-config.
Step #4: Preparing to unpack .../023-fontconfig-config_2.13.1-2ubuntu3_all.deb ...
Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package gir1.2-freedesktop:amd64.
Step #4: Preparing to unpack .../024-gir1.2-freedesktop_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking gir1.2-freedesktop:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package python3-lib2to3.
Step #4: Preparing to unpack .../025-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package python3-distutils.
Step #4: Preparing to unpack .../026-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package python3-markupsafe.
Step #4: Preparing to unpack .../027-python3-markupsafe_1.1.0-1build2_amd64.deb ...
Step #4: Unpacking python3-markupsafe (1.1.0-1build2) ...
Step #4: Selecting previously unselected package python3-mako.
Step #4: Preparing to unpack .../028-python3-mako_1.1.0+ds1-1ubuntu2.1_all.deb ...
Step #4: Unpacking python3-mako (1.1.0+ds1-1ubuntu2.1) ...
Step #4: Selecting previously unselected package python3-pyparsing.
Step #4: Preparing to unpack .../029-python3-pyparsing_2.4.6-1_all.deb ...
Step #4: Unpacking python3-pyparsing (2.4.6-1) ...
Step #4: Selecting previously unselected package python3-packaging.
Step #4: Preparing to unpack .../030-python3-packaging_20.3-1_all.deb ...
Step #4: Unpacking python3-packaging (20.3-1) ...
Step #4: Selecting previously unselected package python3-markdown.
Step #4: Preparing to unpack .../031-python3-markdown_3.1.1-3_all.deb ...
Step #4: Unpacking python3-markdown (3.1.1-3) ...
Step #4: Selecting previously unselected package gobject-introspection.
Step #4: Preparing to unpack .../032-gobject-introspection_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking gobject-introspection (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package libavahi-common-data:amd64.
Step #4: Preparing to unpack .../033-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libavahi-common3:amd64.
Step #4: Preparing to unpack .../034-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libavahi-client3:amd64.
Step #4: Preparing to unpack .../035-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libavahi-common-dev:amd64.
Step #4: Preparing to unpack .../036-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../037-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Selecting previously unselected package libdbus-1-dev:amd64.
Step #4: Preparing to unpack .../038-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libavahi-client-dev:amd64.
Step #4: Preparing to unpack .../039-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ...
Step #4: Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Selecting previously unselected package libfreetype6:amd64.
Step #4: Preparing to unpack .../040-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package libfontconfig1:amd64.
Step #4: Preparing to unpack .../041-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ...
Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package libpixman-1-0:amd64.
Step #4: Preparing to unpack .../042-libpixman-1-0_0.38.4-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libxcb-render0:amd64.
Step #4: Preparing to unpack .../043-libxcb-render0_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-render0:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libxcb-shm0:amd64.
Step #4: Preparing to unpack .../044-libxcb-shm0_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-shm0:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libxrender1:amd64.
Step #4: Preparing to unpack .../045-libxrender1_1%3a0.9.10-1_amd64.deb ...
Step #4: Unpacking libxrender1:amd64 (1:0.9.10-1) ...
Step #4: Selecting previously unselected package libcairo2:amd64.
Step #4: Preparing to unpack .../046-libcairo2_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libcairo-gobject2:amd64.
Step #4: Preparing to unpack .../047-libcairo-gobject2_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo-gobject2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package liblzo2-2:amd64.
Step #4: Preparing to unpack .../048-liblzo2-2_2.10-2_amd64.deb ...
Step #4: Unpacking liblzo2-2:amd64 (2.10-2) ...
Step #4: Selecting previously unselected package libcairo-script-interpreter2:amd64.
Step #4: Preparing to unpack .../049-libcairo-script-interpreter2_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo-script-interpreter2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libexpat1-dev:amd64.
Step #4: Preparing to unpack .../050-libexpat1-dev_2.2.9-1ubuntu0.7_amd64.deb ...
Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../051-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Selecting previously unselected package libpng-dev:amd64.
Step #4: Preparing to unpack .../052-libpng-dev_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng-dev:amd64 (1.6.37-2) ...
Step #4: Selecting previously unselected package libfreetype-dev:amd64.
Step #4: Preparing to unpack .../053-libfreetype-dev_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package libfreetype6-dev:amd64.
Step #4: Preparing to unpack .../054-libfreetype6-dev_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype6-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package uuid-dev:amd64.
Step #4: Preparing to unpack .../055-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libfontconfig1-dev:amd64.
Step #4: Preparing to unpack .../056-libfontconfig1-dev_2.13.1-2ubuntu3_amd64.deb ...
Step #4: Unpacking libfontconfig1-dev:amd64 (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package xorg-sgml-doctools.
Step #4: Preparing to unpack .../057-xorg-sgml-doctools_1%3a1.11-1_all.deb ...
Step #4: Unpacking xorg-sgml-doctools (1:1.11-1) ...
Step #4: Selecting previously unselected package x11proto-dev.
Step #4: Preparing to unpack .../058-x11proto-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package x11proto-core-dev.
Step #4: Preparing to unpack .../059-x11proto-core-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package libxau-dev:amd64.
Step #4: Preparing to unpack .../060-libxau-dev_1%3a1.0.9-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4: Selecting previously unselected package libxdmcp-dev:amd64.
Step #4: Preparing to unpack .../061-libxdmcp-dev_1%3a1.1.3-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4: Selecting previously unselected package xtrans-dev.
Step #4: Preparing to unpack .../062-xtrans-dev_1.4.0-1_all.deb ...
Step #4: Unpacking xtrans-dev (1.4.0-1) ...
Step #4: Selecting previously unselected package libpthread-stubs0-dev:amd64.
Step #4: Preparing to unpack .../063-libpthread-stubs0-dev_0.4-1_amd64.deb ...
Step #4: Unpacking libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4: Selecting previously unselected package libxcb1-dev:amd64.
Step #4: Preparing to unpack .../064-libxcb1-dev_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb1-dev:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libx11-dev:amd64.
Step #4: Preparing to unpack .../065-libx11-dev_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4: Unpacking libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Selecting previously unselected package libxrender-dev:amd64.
Step #4: Preparing to unpack .../066-libxrender-dev_1%3a0.9.10-1_amd64.deb ...
Step #4: Unpacking libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4: Selecting previously unselected package x11proto-xext-dev.
Step #4: Preparing to unpack .../067-x11proto-xext-dev_2019.2-1ubuntu1_all.deb ...
Step #4: Unpacking x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4: Selecting previously unselected package libxext-dev:amd64.
Step #4: Preparing to unpack .../068-libxext-dev_2%3a1.3.4-0ubuntu1_amd64.deb ...
Step #4: Unpacking libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4: Selecting previously unselected package x11-common.
Step #4: Preparing to unpack .../069-x11-common_1%3a7.7+19ubuntu14_all.deb ...
Step #4: dpkg-query: no packages found matching nux-tools
Step #4: Unpacking x11-common (1:7.7+19ubuntu14) ...
Step #4: Selecting previously unselected package libice6:amd64.
Step #4: Preparing to unpack .../070-libice6_2%3a1.0.10-0ubuntu1_amd64.deb ...
Step #4: Unpacking libice6:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Selecting previously unselected package libsm6:amd64.
Step #4: Preparing to unpack .../071-libsm6_2%3a1.2.3-1_amd64.deb ...
Step #4: Unpacking libsm6:amd64 (2:1.2.3-1) ...
Step #4: Selecting previously unselected package libice-dev:amd64.
Step #4: Preparing to unpack .../072-libice-dev_2%3a1.0.10-0ubuntu1_amd64.deb ...
Step #4: Unpacking libice-dev:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Selecting previously unselected package libsm-dev:amd64.
Step #4: Preparing to unpack .../073-libsm-dev_2%3a1.2.3-1_amd64.deb ...
Step #4: Unpacking libsm-dev:amd64 (2:1.2.3-1) ...
Step #4: Selecting previously unselected package libpixman-1-dev:amd64.
Step #4: Preparing to unpack .../074-libpixman-1-dev_0.38.4-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libpixman-1-dev:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libxcb-render0-dev:amd64.
Step #4: Preparing to unpack .../075-libxcb-render0-dev_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-render0-dev:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libxcb-shm0-dev:amd64.
Step #4: Preparing to unpack .../076-libxcb-shm0-dev_1.14-2_amd64.deb ...
Step #4: Unpacking libxcb-shm0-dev:amd64 (1.14-2) ...
Step #4: Selecting previously unselected package libffi-dev:amd64.
Step #4: Preparing to unpack .../077-libffi-dev_3.3-4_amd64.deb ...
Step #4: Unpacking libffi-dev:amd64 (3.3-4) ...
Step #4: Selecting previously unselected package libglib2.0-bin.
Step #4: Preparing to unpack .../078-libglib2.0-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libglib2.0-dev-bin.
Step #4: Preparing to unpack .../079-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libblkid-dev:amd64.
Step #4: Preparing to unpack .../080-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libmount-dev:amd64.
Step #4: Preparing to unpack .../081-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libpcre16-3:amd64.
Step #4: Preparing to unpack .../082-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre32-3:amd64.
Step #4: Preparing to unpack .../083-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcrecpp0v5:amd64.
Step #4: Preparing to unpack .../084-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre3-dev:amd64.
Step #4: Preparing to unpack .../085-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libsepol1-dev:amd64.
Step #4: Preparing to unpack .../086-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-16-0:amd64.
Step #4: Preparing to unpack .../087-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-32-0:amd64.
Step #4: Preparing to unpack .../088-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-posix2:amd64.
Step #4: Preparing to unpack .../089-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-dev:amd64.
Step #4: Preparing to unpack .../090-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libselinux1-dev:amd64.
Step #4: Preparing to unpack .../091-libselinux1-dev_3.0-1build2_amd64.deb ...
Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Selecting previously unselected package libglib2.0-dev:amd64.
Step #4: Preparing to unpack .../092-libglib2.0-dev_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libcairo2-dev:amd64.
Step #4: Preparing to unpack .../093-libcairo2-dev_1.16.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libcairo2-dev:amd64 (1.16.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libgirepository1.0-dev:amd64.
Step #4: Preparing to unpack .../094-libgirepository1.0-dev_1.64.1-1~ubuntu20.04.1_amd64.deb ...
Step #4: Unpacking libgirepository1.0-dev:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Selecting previously unselected package libncurses-dev:amd64.
Step #4: Preparing to unpack .../095-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libpng-tools.
Step #4: Preparing to unpack .../096-libpng-tools_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng-tools (1.6.37-2) ...
Step #4: Selecting previously unselected package libpython3.8:amd64.
Step #4: Preparing to unpack .../097-libpython3.8_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package libpython3.8-dev:amd64.
Step #4: Preparing to unpack .../098-libpython3.8-dev_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package libpython3-dev:amd64.
Step #4: Preparing to unpack .../099-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package libreadline-dev:amd64.
Step #4: Preparing to unpack .../100-libreadline-dev_8.0-4_amd64.deb ...
Step #4: Unpacking libreadline-dev:amd64 (8.0-4) ...
Step #4: Selecting previously unselected package ninja-build.
Step #4: Preparing to unpack .../101-ninja-build_1.10.0-1build1_amd64.deb ...
Step #4: Unpacking ninja-build (1.10.0-1build1) ...
Step #4: Selecting previously unselected package python-pip-whl.
Step #4: Preparing to unpack .../102-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ...
Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ...
Step #4: Selecting previously unselected package python3.8-dev.
Step #4: Preparing to unpack .../103-python3.8-dev_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package python3-dev.
Step #4: Preparing to unpack .../104-python3-dev_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package python3-setuptools.
Step #4: Preparing to unpack .../105-python3-setuptools_45.2.0-1ubuntu0.2_all.deb ...
Step #4: Unpacking python3-setuptools (45.2.0-1ubuntu0.2) ...
Step #4: Selecting previously unselected package python3-wheel.
Step #4: Preparing to unpack .../106-python3-wheel_0.34.2-1ubuntu0.1_all.deb ...
Step #4: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ...
Step #4: Selecting previously unselected package python3-pip.
Step #4: Preparing to unpack .../107-python3-pip_20.0.2-5ubuntu1.10_all.deb ...
Step #4: Unpacking python3-pip (20.0.2-5ubuntu1.10) ...
Step #4: Selecting previously unselected package python3-pygments.
Step #4: Preparing to unpack .../108-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ...
Step #4: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ...
Step #4: Selecting previously unselected package python3.8-venv.
Step #4: Preparing to unpack .../109-python3.8-venv_3.8.10-0ubuntu1~20.04.12_amd64.deb ...
Step #4: Unpacking python3.8-venv (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Selecting previously unselected package python3-venv.
Step #4: Preparing to unpack .../110-python3-venv_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-venv (3.8.2-0ubuntu2) ...
Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libpixman-1-0:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Setting up libpixman-1-dev:amd64 (0.38.4-0ubuntu2.1) ...
Step #4: Setting up mime-support (3.64ubuntu1) ...
Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libxrender1:amd64 (1:0.9.10-1) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libxcb-render0:amd64 (1.14-2) ...
Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up x11-common (1:7.7+19ubuntu14) ...
Step #4: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults
Step #4: invoke-rc.d: could not determine current runlevel
Step #4: invoke-rc.d: policy-rc.d denied execution of start.
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Setting up liblzo2-2:amd64 (2.10-2) ...
Step #4: Setting up libxcb-shm0:amd64 (1.14-2) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up libreadline-dev:amd64 (8.0-4) ...
Step #4: Setting up libffi-dev:amd64 (3.3-4) ...
Step #4: Setting up libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up ninja-build (1.10.0-1build1) ...
Step #4: Setting up xtrans-dev (1.4.0-1) ...
Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ...
Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ...
Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up fonts-dejavu-core (2.37-1) ...
Step #4: Setting up ucf (3.0038+nmu1) ...
Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up xorg-sgml-doctools (1:1.11-1) ...
Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ...
Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up x11proto-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libice6:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Setting up libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libice-dev:amd64 (2:1.0.10-0ubuntu1) ...
Step #4: Setting up libpng-tools (1.6.37-2) ...
Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Setting up libpng-dev:amd64 (1.6.37-2) ...
Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up python3 (3.8.2-0ubuntu2) ...
Step #4: Setting up python3-markupsafe (1.1.0-1build2) ...
Step #4: Setting up python3-wheel (0.34.2-1ubuntu0.1) ...
Step #4: Setting up python3-six (1.14.0-2) ...
Step #4: Setting up libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ...
Step #4: Setting up python3-pyparsing (2.4.6-1) ...
Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libsm6:amd64 (2:1.2.3-1) ...
Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up python3-mako (1.1.0+ds1-1ubuntu2.1) ...
Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ...
Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up gir1.2-freedesktop:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up libxcb1-dev:amd64 (1.14-2) ...
Step #4: Setting up python3-setuptools (45.2.0-1ubuntu0.2) ...
Step #4: Setting up libsm-dev:amd64 (2:1.2.3-1) ...
Step #4: Setting up libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ...
Step #4: Setting up libcairo2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Setting up libfreetype-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up libxcb-shm0-dev:amd64 (1.14-2) ...
Step #4: Setting up python3-packaging (20.3-1) ...
Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up python3.8-venv (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up python3-markdown (3.1.1-3) ...
Step #4: Setting up libxcb-render0-dev:amd64 (1.14-2) ...
Step #4: Setting up python3-pip (20.0.2-5ubuntu1.10) ...
Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.12) ...
Step #4: Setting up libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4: Setting up libcairo-gobject2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Setting up libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4: Setting up libcairo-script-interpreter2:amd64 (1.16.0-4ubuntu1) ...
Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up gobject-introspection (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up libfreetype6-dev:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up python3-venv (3.8.2-0ubuntu2) ...
Step #4: Setting up libgirepository1.0-dev:amd64 (1.64.1-1~ubuntu20.04.1) ...
Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ...
Step #4: Setting up libfontconfig1-dev:amd64 (2.13.1-2ubuntu3) ...
Step #4: Setting up libcairo2-dev:amd64 (1.16.0-4ubuntu1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 439984c2d578
Step #4: ---> f5a436256c0f
Step #4: Step 3/15 : ENV PATH="/usr/bin/:${PATH}"
Step #4: ---> Running in be7d2e602747
Step #4: Removing intermediate container be7d2e602747
Step #4: ---> c1cd540f0dee
Step #4: Step 4/15 : RUN pip install -U packaging
Step #4: ---> Running in 9ac9103ea3fd
Step #4: Collecting packaging
Step #4: Downloading packaging-24.1-py3-none-any.whl (53 kB)
Step #4: Installing collected packages: packaging
Step #4: Attempting uninstall: packaging
Step #4: Found existing installation: packaging 20.3
Step #4: Not uninstalling packaging at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'packaging'. No files were found to uninstall.
Step #4: Successfully installed packaging-24.1
Step #4: Removing intermediate container 9ac9103ea3fd
Step #4: ---> 6e352d3df521
Step #4: Step 5/15 : RUN pip3 install --upgrade pip setuptools wheel
Step #4: ---> Running in 1d83b0cb8725
Step #4: Collecting pip
Step #4: Downloading pip-24.2-py3-none-any.whl (1.8 MB)
Step #4: Collecting setuptools
Step #4: Downloading setuptools-75.1.0-py3-none-any.whl (1.2 MB)
Step #4: Collecting wheel
Step #4: Downloading wheel-0.44.0-py3-none-any.whl (67 kB)
Step #4: Installing collected packages: pip, setuptools, wheel
Step #4: Attempting uninstall: pip
Step #4: Found existing installation: pip 20.0.2
Step #4: Not uninstalling pip at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'pip'. No files were found to uninstall.
Step #4: Attempting uninstall: setuptools
Step #4: Found existing installation: setuptools 45.2.0
Step #4: Not uninstalling setuptools at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'setuptools'. No files were found to uninstall.
Step #4: Attempting uninstall: wheel
Step #4: Found existing installation: wheel 0.34.2
Step #4: Not uninstalling wheel at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'wheel'. No files were found to uninstall.
Step #4: Successfully installed pip-24.2 setuptools-75.1.0 wheel-0.44.0
Step #4: Removing intermediate container 1d83b0cb8725
Step #4: ---> 112f6198aa15
Step #4: Step 6/15 : RUN curl https://sh.rustup.rs -sSf | sh -s -- -y
Step #4: ---> Running in 3485d1f91daa
Step #4: [91minfo: downloading installer
Step #4: [0m[91mwarning: it looks like you have an existing installation of Rust at:
Step #4: warning: /usr/local/bin
Step #4: warning: It is recommended that rustup be the primary Rust installation.
Step #4: warning: Otherwise you may have confusion unless you are careful with your PATH
Step #4: warning: If you are sure that you want both rustup and your already installed Rust
Step #4: warning: then please reply `y' or `yes' or set RUSTUP_INIT_SKIP_PATH_CHECK to yes
Step #4: warning: or pass `-y' to ignore all ignorable checks.
Step #4: error: cannot install while Rust is installed
Step #4: warning: continuing (because the -y flag is set and the error is ignorable)
Step #4: [0m[91minfo: profile set to 'default'
Step #4: info: default host triple is x86_64-unknown-linux-gnu
Step #4: [0m[91minfo: syncing channel updates for 'stable-x86_64-unknown-linux-gnu'
Step #4: [0m[91minfo: latest update on 2024-09-05, rust version 1.81.0 (eeb90cda1 2024-09-04)
Step #4: info: downloading component 'cargo'
Step #4: [0m[91minfo: downloading component 'clippy'
Step #4: [0m[91minfo: downloading component 'rust-docs'
Step #4: [0m[91minfo: downloading component 'rust-std'
Step #4: [0m[91minfo: downloading component 'rustc'
Step #4: [0m[91minfo: downloading component 'rustfmt'
Step #4: [0m[91minfo: installing component 'cargo'
Step #4: [0m[91minfo: installing component 'clippy'
Step #4: [0m[91minfo: installing component 'rust-docs'
Step #4: [0m[91minfo: installing component 'rust-std'
Step #4: [0m[91minfo: installing component 'rustc'
Step #4: [0m[91minfo: installing component 'rustfmt'
Step #4: [0m[91minfo: default toolchain set to 'stable-x86_64-unknown-linux-gnu'
Step #4: [0m
Step #4: stable-x86_64-unknown-linux-gnu installed - rustc 1.81.0 (eeb90cda1 2024-09-04)
Step #4:
Step #4:
Step #4: Rust is installed now. Great!
Step #4:
Step #4: To get started you may need to restart your current shell.
Step #4: This would reload your PATH environment variable to include
Step #4: Cargo's bin directory ($HOME/.cargo/bin).
Step #4:
Step #4: To configure your current shell, you need to source
Step #4: the corresponding env file under $HOME/.cargo.
Step #4:
Step #4: This is usually done by running one of the following (note the leading DOT):
Step #4: . "$HOME/.cargo/env" # For sh/bash/zsh/ash/dash/pdksh
Step #4: source "$HOME/.cargo/env.fish" # For fish
Step #4: Removing intermediate container 3485d1f91daa
Step #4: ---> 710ee8b3ad0a
Step #4: Step 7/15 : ENV PATH="/root/.cargo/bin:${PATH}"
Step #4: ---> Running in 0128c5c09b18
Step #4: Removing intermediate container 0128c5c09b18
Step #4: ---> da1f5e7b0c35
Step #4: Step 8/15 : RUN rustup install nightly
Step #4: ---> Running in a27ef8b833a9
Step #4: [91minfo: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu'
Step #4: [0m[91minfo: latest update on 2024-09-20, rust version 1.83.0-nightly (506f22b46 2024-09-19)
Step #4: info: downloading component 'cargo'
Step #4: [0m[91minfo: downloading component 'clippy'
Step #4: [0m[91minfo: downloading component 'rust-docs'
Step #4: [0m[91minfo: downloading component 'rust-std'
Step #4: [0m[91minfo: downloading component 'rustc'
Step #4: [0m[91minfo: downloading component 'rustfmt'
Step #4: [0m[91minfo: installing component 'cargo'
Step #4: [0m[91minfo: installing component 'clippy'
Step #4: [0m[91minfo: installing component 'rust-docs'
Step #4: [0m[91minfo: installing component 'rust-std'
Step #4: [0m[91minfo: installing component 'rustc'
Step #4: [0m[91minfo: installing component 'rustfmt'
Step #4: [0m
Step #4: nightly-x86_64-unknown-linux-gnu installed - rustc 1.83.0-nightly (506f22b46 2024-09-19)
Step #4:
Step #4: [91minfo: checking for self-update
Step #4: [0mRemoving intermediate container a27ef8b833a9
Step #4: ---> 595da90b49ad
Step #4: Step 9/15 : RUN rustup default nightly
Step #4: ---> Running in 392bc7db5367
Step #4: [91minfo: using existing install for 'nightly-x86_64-unknown-linux-gnu'
Step #4: [0m[91minfo: default toolchain set to 'nightly-x86_64-unknown-linux-gnu'
Step #4: [0m
Step #4: nightly-x86_64-unknown-linux-gnu unchanged - rustc 1.83.0-nightly (506f22b46 2024-09-19)
Step #4:
Step #4: Removing intermediate container 392bc7db5367
Step #4: ---> 5c34ec1c18bd
Step #4: Step 10/15 : RUN git clone --depth=1 https://github.com/project-chip/connectedhomeip.git connectedhomeip
Step #4: ---> Running in c1e04e813a25
Step #4: [91mCloning into 'connectedhomeip'...
Step #4: [0m[91mUpdating files: 70% (11710/16649)
[0m[91mUpdating files: 71% (11821/16649)
[0m[91mUpdating files: 72% (11988/16649)
[0m[91mUpdating files: 73% (12154/16649)
[0m[91mUpdating files: 74% (12321/16649)
[0m[91mUpdating files: 75% (12487/16649)
[0m[91mUpdating files: 76% (12654/16649)
[0m[91mUpdating files: 77% (12820/16649)
[0m[91mUpdating files: 78% (12987/16649)
[0m[91mUpdating files: 79% (13153/16649)
[0m[91mUpdating files: 80% (13320/16649)
[0m[91mUpdating files: 81% (13486/16649)
[0m[91mUpdating files: 82% (13653/16649)
[0m[91mUpdating files: 83% (13819/16649)
[0m[91mUpdating files: 84% (13986/16649)
[0m[91mUpdating files: 85% (14152/16649)
[0m[91mUpdating files: 86% (14319/16649)
[0m[91mUpdating files: 87% (14485/16649)
[0m[91mUpdating files: 88% (14652/16649)
[0m[91mUpdating files: 89% (14818/16649)
[0m[91mUpdating files: 90% (14985/16649)
[0m[91mUpdating files: 91% (15151/16649)
[0m[91mUpdating files: 92% (15318/16649)
[0m[91mUpdating files: 93% (15484/16649)
[0m[91mUpdating files: 94% (15651/16649)
[0m[91mUpdating files: 95% (15817/16649)
[0m[91mUpdating files: 96% (15984/16649)
[0m[91mUpdating files: 97% (16150/16649)
[0m[91mUpdating files: 98% (16317/16649)
[0m[91mUpdating files: 99% (16483/16649)
[0m[91mUpdating files: 100% (16649/16649)
[0m[91mUpdating files: 100% (16649/16649), done.
Step #4: [0mRemoving intermediate container c1e04e813a25
Step #4: ---> 6bece3a18caf
Step #4: Step 11/15 : RUN pip3 install -r connectedhomeip/scripts/setup/requirements.build.txt
Step #4: ---> Running in de10eb174059
Step #4: [91m/usr/bin//pip3:6: DeprecationWarning: pkg_resources is deprecated as an API. See https://setuptools.pypa.io/en/latest/pkg_resources.html
Step #4: from pkg_resources import load_entry_point
Step #4: [0mCollecting click
Step #4: Downloading click-8.1.7-py3-none-any.whl (97 kB)
Step #4: Collecting jinja2
Step #4: Downloading jinja2-3.1.4-py3-none-any.whl (133 kB)
Step #4: Collecting lark
Step #4: Downloading lark-1.2.2-py3-none-any.whl (111 kB)
Step #4: Collecting MarkupSafe>=2.0
Step #4: Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (26 kB)
Step #4: Installing collected packages: click, MarkupSafe, jinja2, lark
Step #4: Attempting uninstall: MarkupSafe
Step #4: Found existing installation: MarkupSafe 1.1.0
Step #4: Not uninstalling markupsafe at /usr/lib/python3/dist-packages, outside environment /usr
Step #4: Can't uninstall 'MarkupSafe'. No files were found to uninstall.
Step #4: Successfully installed MarkupSafe-2.1.5 click-8.1.7 jinja2-3.1.4 lark-1.2.2
Step #4: Removing intermediate container de10eb174059
Step #4: ---> 8de3e9fe9f1a
Step #4: Step 12/15 : RUN cd $SRC/connectedhomeip && scripts/checkout_submodules.py --shallow --platform linux
Step #4: ---> Running in e41481062080
Step #4: [91mChecking out: nlassert, nlio, mbedtls, qrcode, pigweed, openthread, ot-br-posix, cirque, nanopb, third_party/jsoncpp/repo, editline, third_party/boringssl/repo/src, third_party/libwebsockets/repo, third_party/imgui/repo, perfetto, third_party/abseil-cpp/src, third_party/fuzztest, third_party/googletest, third_party/re2/src
Step #4: [0m[91mFrom https://github.com/nayuki/QR-Code-generator
Step #4: * branch 8518684c0f33d004fa93971be2c6a8eca3167d1e -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/abseil/abseil-cpp
Step #4: * branch 3ab97e7212bff931a201c794fa1331960158bbfa -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/boringssl
Step #4: * branch 9cac8a6b38c1cbd45c77aee108411d588da006fe -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/openweave/cirque
Step #4: * branch 16e86684b05a1d19d4ad71068fe6f977957ffb6e -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/troglobit/editline
Step #4: * branch 425584840c09f83bb8fedbf76b599d3a917621ba -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/fuzztest
Step #4: * branch 6eb010c7223a6aa609b94d49bfc06ac88f922961 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/googletest
Step #4: * branch 1d17ea141d2c11b8917d2c7d029f1c4e2b9769b2 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/ocornut/imgui
Step #4: * branch 3c435c029788cc26c52e835e2feb262a3057addc -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/open-source-parsers/jsoncpp
Step #4: * branch 69098a18b9af0c47549d9a271c054d13ca92b006 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/warmcat/libwebsockets
Step #4: * branch c57c239368deb998420e663160a1ab2ffd5d7934 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/ARMmbed/mbedtls
Step #4: * branch 5bc604f33ca4e4b818ff9584aef110b14e0ba35a -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/nanopb/nanopb
Step #4: * branch 671672b4d7994a9b07a307ae654885c7202ae886 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/openthread/openthread
Step #4: * branch 2aeb8b833ba760ec29d5f340dd1ce7bcb61c5d56 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/openthread/ot-br-posix
Step #4: * branch bd15f713f8ae142526b5ef3b10388acc3c610555 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/perfetto
Step #4: * branch b9aca8fb0a7d4130e6ad0b33ca3d14abbc276185 -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/pigweed
Step #4: * branch 1f12d06f5133a9a471e0551e5f915dff80ee908c -> FETCH_HEAD
Step #4: [0m[91mFrom https://github.com/google/re2
Step #4: * branch 85dd7ad833a73095ecf3e3baea608ba051bbe2c7 -> FETCH_HEAD
Step #4: [0mRemoving intermediate container e41481062080
Step #4: ---> d4538a201862
Step #4: Step 13/15 : SHELL ["/bin/bash", "-c"]
Step #4: ---> Running in b5f2e6ee6704
Step #4: Removing intermediate container b5f2e6ee6704
Step #4: ---> ad4720fece4d
Step #4: Step 14/15 : RUN cd $SRC/connectedhomeip && . scripts/bootstrap.sh
Step #4: ---> Running in 5df2e8fbcd4e
Step #4: [0;32m
Step #4: WELCOME TO...
Step #4: [0m
Step #4: [0;37m █[0m
Step #4: [0;37m █[0m
Step #4: [0;37m ▄ █ ▄ █ █[0m
Step #4: [0;37m ▀▀█████▀▀ ▄▀▀▀▄ ▄▀▀▀▄ ▄▀▀▀▀▄█ ▀▀█▀▀▀▀▀█▀▀ ▄▀▀▀▀▄ ▄▀▀[0m
Step #4: [0;37m ▀█▄ ▄█▀ █ █ █ █ █ █ █ █▄▄▄▄▄▄█ █ [0m
Step #4: [0;37m ▀█▄ ▄█▀ █ █ █ █ █ █ █ █ █ [0m
Step #4: [0;37m ▄██▀▀█ █▀▀██▄ █ █ █ ▀▄▄▄▄▀█ ▀▄▄ ▀▄▄ ▀▄▄▄▄▀ █ [0m
Step #4: [0;37m ▀▀ █ █ ▀▀[0m
Step #4:
Step #4: [0;32m BOOTSTRAP! Bootstrap may take a few minutes; please be patient.
Step #4: [0m
Step #4: [1mDownloading and installing packages into local source directory:
Step #4: [0m
Step #4: Setting up CIPD package manager...done (13.5s)
Step #4: Setting up Project actions........skipped (0.0s)
Step #4: Setting up Python environment.....done (1m44.4s)
Step #4: Setting up pw packages............skipped (0.0s)
Step #4: Setting up Host tools.............done (0.0s)
Step #4:
Step #4: [1mActivating environment (setting environment variables):[0m
Step #4:
Step #4: Setting environment variables for CIPD package manager...done
Step #4: Setting environment variables for Project actions........skipped
Step #4: Setting environment variables for Python environment.....done
Step #4: Setting environment variables for pw packages............skipped
Step #4: Setting environment variables for Host tools.............done
Step #4:
Step #4: [1mChecking the environment:[0m
Step #4:
Step #4: [91m20240920 10:18:34 INF Environment passes all checks!
Step #4: [0m
Step #4: [1mEnvironment looks good, you are ready to go![0m
Step #4:
Step #4: To reactivate this environment in the future, run this in your
Step #4: terminal:
Step #4:
Step #4: [0;32m source ./activate.sh[0m
Step #4:
Step #4: To deactivate this environment, run this:
Step #4:
Step #4: [0;32m deactivate[0m
Step #4:
Step #4: Installing pip requirements for all...
Step #4: [91mERROR: Cannot install pandas because these package versions have conflicting dependencies.
Step #4: [0m[91mERROR: ResolutionImpossible: for help visit https://pip.pypa.io/en/latest/topics/dependency-resolution/#dealing-with-dependency-conflicts
Step #4: [0m[91m
Step #4: [notice] A new release of pip is available: 23.2.1 -> 24.2
Step #4: [notice] To update, run: pip install --upgrade pip
Step #4: [0mRemoving intermediate container 5df2e8fbcd4e
Step #4: ---> c4f9b0b8d679
Step #4: Step 15/15 : COPY build.sh $SRC/
Step #4: ---> d876aa4446cf
Step #4: Successfully built d876aa4446cf
Step #4: Successfully tagged gcr.io/oss-fuzz/connectedhomeip:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/connectedhomeip
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file1vONFP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/connectedhomeip/.git
Step #5 - "srcmap": + GIT_DIR=/src/connectedhomeip
Step #5 - "srcmap": + cd /src/connectedhomeip
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/project-chip/connectedhomeip.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=b31673fbad1afef66966fc57a0492b94ea171c71
Step #5 - "srcmap": + jq_inplace /tmp/file1vONFP '."/src/connectedhomeip" = { type: "git", url: "https://github.com/project-chip/connectedhomeip.git", rev: "b31673fbad1afef66966fc57a0492b94ea171c71" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileykoWIb
Step #5 - "srcmap": + cat /tmp/file1vONFP
Step #5 - "srcmap": + jq '."/src/connectedhomeip" = { type: "git", url: "https://github.com/project-chip/connectedhomeip.git", rev: "b31673fbad1afef66966fc57a0492b94ea171c71" }'
Step #5 - "srcmap": + mv /tmp/fileykoWIb /tmp/file1vONFP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file1vONFP
Step #5 - "srcmap": + rm /tmp/file1vONFP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/connectedhomeip": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/project-chip/connectedhomeip.git",
Step #5 - "srcmap": "rev": "b31673fbad1afef66966fc57a0492b94ea171c71"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector == introspector ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed s/gold/lld/g
Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo '-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed s/gold/lld/g
Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=lld -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": + set +u
Step #6 - "compile-libfuzzer-introspector-x86_64": + PW_ENVSETUP_QUIET=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + source scripts/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _ORIGINAL_PW_ENVIRONMENT_ROOT=
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ original_pwd=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash realpath
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ realpath /src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ realpwd=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' /src/connectedhomeip '!=' /src/connectedhomeip ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _bootstrap_or_activate /src/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n /usr/bin/bash ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _BOOTSTRAP_PATH=scripts/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _BOOTSTRAP_NAME=activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _BOOTSTRAP_DIR=scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ cd scripts/..
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ pwd
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _CHIP_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _CONFIG_FILE=scripts/setup/environment.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_BRANDING_BANNER=/src/connectedhomeip/scripts/setup/banner.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_BRANDING_BANNER
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate.sh = bootstrap.sh -a '!' -f /src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/util.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ . /src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/util.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ cat
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_BANNER=' ▒█████▄ █▓ ▄███▒ ▒█ ▒█ ░▓████▒ ░▓████▒ ▒▓████▄
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█░ █░ ░█▒ ██▒ ▀█▒ ▒█░ █ ▒█ ▒█ ▀ ▒█ ▀ ▒█ ▀█▌
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█▄▄▄█░ ░█▒ █▓░ ▄▄░ ▒█░ █ ▒█ ▒███ ▒███ ░█ █▌
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█▀ ░█░ ▓█ █▓ ░█░ █ ▒█ ▒█ ▄ ▒█ ▄ ░█ ▄█▌
Step #6 - "compile-libfuzzer-introspector-x86_64": ▒█ ░█░ ░▓███▀ ▒█▓▀▓█░ ░▓████▒ ░▓████▒ ▒▓████▀'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_BANNER_FUNC=_pw_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _PW_BANNER_FUNC=_chip_bootstrap_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ pw_get_env_root
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -n /src/connectedhomeip/.environment ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ return
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export _PW_ACTUAL_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_ACTUAL_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _SETUP_SH=/src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PW_DOCTOR_SKIP_CIPD_CHECKS=1
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PW_DOCTOR_SKIP_CIPD_CHECKS=1
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _PIGWEED_CIPD_JSON=/src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/py/pw_env_setup/cipd_setup/pigweed.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ mkdir -p /src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ local _GENERATED_PIGWEED_CIPD_JSON=/src/connectedhomeip/.environment/pigweed.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ /src/connectedhomeip/scripts/setup/gen_pigweed_cipd_json.py -i /src/connectedhomeip/third_party/pigweed/repo/pw_env_setup/py/pw_env_setup/cipd_setup/pigweed.json -o /src/connectedhomeip/.environment/pigweed.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ test -n ''
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate.sh = bootstrap.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' -f /src/connectedhomeip/.environment/activate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' -s /src/connectedhomeip/.environment/activate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pw_activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _pw_hello ' ACTIVATOR! This sets your shell environment variables.\n'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_TEXT=' ACTIVATOR! This sets your shell environment variables.\n'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_ENV_SETUP_STATUS=0
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pw_finalize activate /src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_NAME=activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_SETUP_SH=/src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_ENV_ROOT_TXT=/src/connectedhomeip/.environment/env_root.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -f /src/connectedhomeip/.environment/env_root.txt ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ cat /src/connectedhomeip/.environment/env_root.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _PW_PREV_ENV_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' /src/connectedhomeip/.environment '!=' /src/connectedhomeip/.environment ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' 0 -ne 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -f /src/connectedhomeip/.environment/activate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ . /src/connectedhomeip/.environment/activate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_ENVIRONMENT_CONFIG_FILE=/src/connectedhomeip/scripts/setup/environment.json
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export _PW_ENVIRONMENT_CONFIG_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_ROSETTA=0
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export _PW_ROSETTA
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ _PW_ACTUAL_ENVIRONMENT_ROOT=/src/connectedhomeip/.environment
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export _PW_ACTUAL_ENVIRONMENT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ VIRTUAL_ENV=/src/connectedhomeip/.environment/pigweed-venv
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ CIPD_CACHE_DIR=/root/.cipd-cache-dir
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export CIPD_CACHE_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PIGWEED_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/pigweed
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PIGWEED_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/zap:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_ZAP_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/zap
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_ZAP_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PYTHON_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/python
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PYTHON_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_ARM_CIPD_INSTALL_DIR=/src/connectedhomeip/.environment/cipd/packages/arm
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_ARM_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ VIRTUAL_ENV=/src/connectedhomeip/.environment/pigweed-venv
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/.environment/pigweed-venv/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ unset PYTHONHOME
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ unset __PYVENV_LAUNCHER__
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PW_PACKAGE_ROOT=/src/connectedhomeip/.environment/packages
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PW_PACKAGE_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ echo /src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|^/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ PATH=/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -n /usr/bin/bash -o -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ hash -r
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ pw --no-banner --loglevel info doctor
Step #6 - "compile-libfuzzer-introspector-x86_64": [30m[47m20240920 10:19:28[0m [35m[1mINF[0m Environment passes all checks!
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' 0 -ne 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ '[' -z 1 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' 0 -eq 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate = bootstrap ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _ACTION_TAKEN=activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cd /src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' activate = bootstrap ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _install_additional_pip_requirements none
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _SETUP_PLATFORM=none
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ shift
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' 0 -gt 0 ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n none ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_IFS='
Step #6 - "compile-libfuzzer-introspector-x86_64": '
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ IFS=,
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for platform in ${_SETUP_PLATFORM}
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' none '!=' none -a -e /src/connectedhomeip/scripts/setup/requirements.none.txt ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ IFS='
Step #6 - "compile-libfuzzer-introspector-x86_64": '
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _OLD_IFS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PLATFORMS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _SETUP_PLATFORM
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n /usr/bin/bash ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ . /src/connectedhomeip/scripts/helpers/bash-completion.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ complete -F _chip_tool chip-tool
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _bootstrap_or_activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _install_additional_pip_requirements
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pw_cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_BANNER
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_BANNER_FUNC
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_BANNER_FUNC
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_SETUP
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_NAME
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_ENVIRONMENT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_PYTHON
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_ROOT_TXT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_PREV_ENV_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_SETUP_SH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_DEACTIVATE_SH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _NEW_PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_SETUP_STATUS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV_PREFIX
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_DOTENV
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_none
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_red
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_red
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_yellow
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_yellow
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_green
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_green
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_blue
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_cyan
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_magenta
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bold_white
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_eval_sourced
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_check_root
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_get_env_root
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _pw_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_activate
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_install_post_checkout_hook
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _pw_hello
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_error
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pw_error_info
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _submodules_need_updating
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _SUBMODULE_PATHS=("third_party/pigweed/repo" "third_party/openthread/repo" "third_party/editline/repo")
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for submodule_path in "${_SUBMODULE_PATHS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git submodule status third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -E '^-'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for submodule_path in "${_SUBMODULE_PATHS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git submodule status third_party/openthread/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -E '^-'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ for submodule_path in "${_SUBMODULE_PATHS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git submodule status third_party/editline/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -E '^-'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _SUBMODULE_PATHS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ return 1
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _ACTION_TAKEN
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _CHIP_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_BANNER_FUNC
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_TEXT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_DOCTOR_SKIP_CIPD_CHECKS
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f _chip_bootstrap_banner
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u
Step #6 - "compile-libfuzzer-introspector-x86_64": + export PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": + PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": + gn gen out/fuzz_targets '--args=
Step #6 - "compile-libfuzzer-introspector-x86_64": oss_fuzz=true is_clang=true enable_rtti=true chip_enable_thread_safety_checks=false chip_enable_openthread=false target_ldflags=["-fuse-ld=lld"]'
Step #6 - "compile-libfuzzer-introspector-x86_64": [32mDone. [0mMade 8321 targets from 386 files in 280ms
Step #6 - "compile-libfuzzer-introspector-x86_64": + deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + _NEW_PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": + _NEW_PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": + _PW_DEACTIVATE_SH=/src/connectedhomeip/.environment/deactivate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f /src/connectedhomeip/.environment/deactivate.sh ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + . /src/connectedhomeip/.environment/deactivate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ENVIRONMENT_CONFIG_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ROSETTA
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset _PW_ACTUAL_ENVIRONMENT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/src/connectedhomeip/.environment/cipd:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset CIPD_CACHE_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/src/connectedhomeip/.environment/cipd/packages/pigweed:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/pigweed/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/pigweed/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_PIGWEED_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/src/connectedhomeip/.environment/cipd/packages/zap:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/zap:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/zap$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_ZAP_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_PYTHON_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/src/connectedhomeip/.environment/cipd/packages/arm:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/src/connectedhomeip/.environment/cipd/packages/arm/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/cipd/packages/arm/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/cipd/packages/arm/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_ARM_CIPD_INSTALL_DIR
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/src/connectedhomeip/.environment/pigweed-venv/bin:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/.environment/pigweed-venv/bin:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/.environment/pigweed-venv/bin$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset PW_PACKAGE_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ echo /src/connectedhomeip/.environment/cipd/packages/zap/:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:|:|g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|^/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools:||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ sed 's|:/src/connectedhomeip/third_party/pigweed/repo/out/host/host_tools$||g;'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/connectedhomeip/.environment/cipd/packages/zap/:/root/.cargo/bin:/usr/bin/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -n /usr/bin/bash -o -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /src/connectedhomeip/.environment/deactivate.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ command -v _pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n _pw_deactivate ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + _pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset -f _pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + PW_ROOT=/src/connectedhomeip/third_party/pigweed/repo
Step #6 - "compile-libfuzzer-introspector-x86_64": + export PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + PW_PROJECT_ROOT=/src/connectedhomeip
Step #6 - "compile-libfuzzer-introspector-x86_64": + export PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset -f pw_deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset -f deactivate
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_PROJECT_ROOT
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_BRANDING_BANNER
Step #6 - "compile-libfuzzer-introspector-x86_64": + unset PW_BRANDING_BANNER_COLOR
Step #6 - "compile-libfuzzer-introspector-x86_64": + ninja -C out/fuzz_targets fuzz_tests
Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `out/fuzz_targets'
Step #6 - "compile-libfuzzer-introspector-x86_64":
[0/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen_generate._metadata_path_list.txt.stamp[K
[0/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen_generate._metadata_path_list.txt.stamp[K
[0/806] stamp obj/examples/platform/linux/water-heater-management-test-event-trigger.stamp[K
[0/806] stamp obj/examples/platform/linux/device-energy-management-test-event-trigger.stamp[K
[0/806] stamp obj/examples/platform/linux/energy-evse-test-event-trigger.stamp[K
[0/806] stamp obj/examples/platform/linux/energy-reporting-test-event-trigger.stamp[K
[0/806] stamp obj/examples/platform/linux/ota-test-event-trigger.stamp[K
[0/806] stamp obj/examples/platform/linux/smco-test-event-trigger.stamp[K
[0/806] stamp obj/examples/platform/linux/boolean-state-configuration-test-event-trigger.stamp[K
[0/806] ACTION //src/access:gen_access_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] ACTION //src/app:gen_app_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] stamp obj/src/app/icd/server/observer.stamp[K
[0/806] stamp obj/src/app/test-event-trigger.stamp[K
[0/806] stamp obj/src/app/codegen-data-model-provider/instance-header.stamp[K
[0/806] stamp obj/src/app/common/attribute-type.stamp[K
[0/806] stamp obj/src/app/common/enums.stamp[K
[0/806] ACTION //src/app/icd/server:gen_icd-server-buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] ACTION //src/platform:gen_platform_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] ACTION //src/inet:gen_inet_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] ACTION //src/ble:gen_ble_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[0/806] stamp obj/src/controller/delegates.stamp[K
[0/806] stamp obj/src/controller/gen_check_chip_controller_headers.stamp[K
[0/806] ACTION //src/credentials:gen_build_time_header(//build/toolchain/linux:linux_x64_clang)[K
[0/806] stamp obj/src/credentials/credentials_header.stamp[K
[0/806] ACTION //src/crypto:gen_crypto_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] ACTION //src/lib/core:gen_chip_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[0/806] ACTION //src/lib/asn1:gen_asn1oid(//build/toolchain/linux:linux_x64_clang)[K
[0/806] stamp obj/src/lib/dnssd/types.stamp[K
[0/806] stamp obj/src/lib/format/protocol-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[0/806] stamp obj/src/lib/format/tlv-metadata-headers.stamp[K
[0/806] stamp obj/src/lib/support/safeint.stamp[K
[0/806] stamp obj/src/lib/support/static-support.stamp[K
[0/806] stamp obj/src/lib/support/logging_constants.stamp[K
[1/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen_generate._metadata_path_list.txt.stamp[K
[1/806] ACTION //examples/all-clusters-app/all-clusters-common:all-clusters-common_codegen_generate(//build/toolchain/linux:linux_x64_clang)[K
[2/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen_generate._metadata_path_list.txt.stamp[K
[2/806] ACTION //examples/all-clusters-app/all-clusters-common:all-clusters-common_zapgen_generate(//build/toolchain/linux:linux_x64_clang)[K
[3/806] stamp obj/examples/platform/linux/water-heater-management-test-event-trigger.stamp[K
[3/806] ACTION //src/lib/support:gen_chip_version(//build/toolchain/linux:linux_x64_clang)[K
[4/806] stamp obj/examples/platform/linux/device-energy-management-test-event-trigger.stamp[K
[4/806] stamp obj/src/lib/support/attributes.stamp[K
[5/806] stamp obj/examples/platform/linux/energy-evse-test-event-trigger.stamp[K
[5/806] stamp obj/src/lib/support/testing.stamp[K
[6/806] stamp obj/examples/platform/linux/energy-reporting-test-event-trigger.stamp[K
[6/806] stamp obj/src/lib/support/type-traits.stamp[K
[7/806] stamp obj/examples/platform/linux/ota-test-event-trigger.stamp[K
[7/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[8/806] stamp obj/examples/platform/linux/smco-test-event-trigger.stamp[K
[8/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[9/806] stamp obj/examples/platform/linux/boolean-state-configuration-test-event-trigger.stamp[K
[9/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[10/806] stamp obj/src/app/icd/server/observer.stamp[K
[10/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[11/806] stamp obj/src/app/test-event-trigger.stamp[K
[11/806] ACTION //src/platform/Linux/dbus/bluez:bluez_gen(//build/toolchain/linux:linux_x64_clang)[K
[12/806] stamp obj/src/app/codegen-data-model-provider/instance-header.stamp[K
[12/806] stamp obj/src/protocols/type_definitions.stamp[K
[13/806] stamp obj/src/app/common/attribute-type.stamp[K
[13/806] ACTION //src/setup_payload:gen_additional_data_payload_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[14/806] stamp obj/src/app/common/enums.stamp[K
[14/806] ACTION //src/system:gen_system_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[15/806] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[15/806] ACTION //src/controller/data_model:cluster-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[16/806] stamp obj/src/controller/delegates.stamp[K
[16/806] ACTION //src/tracing:gen_tracing_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[17/806] stamp obj/src/controller/gen_check_chip_controller_headers.stamp[K
[17/806] c++ obj/third_party/jsoncpp/repo/src/lib_json/jsoncpp.json_reader.cpp.o[K
[18/806] stamp obj/src/credentials/credentials_header.stamp[K
[18/806] c++ obj/third_party/jsoncpp/repo/src/lib_json/jsoncpp.json_value.cpp.o[K
[19/806] stamp obj/src/lib/dnssd/types.stamp[K
[19/806] c++ obj/third_party/jsoncpp/repo/src/lib_json/jsoncpp.json_writer.cpp.o[K
[20/806] stamp obj/src/lib/format/protocol-tlv-metadata_generate._metadata_path_list.txt.stamp[K
[20/806] ACTION //src/lib/format:protocol-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[21/806] stamp obj/src/lib/format/tlv-metadata-headers.stamp[K
[21/806] stamp obj/third_party/inipp/inipp.stamp[K
[22/806] stamp obj/src/lib/support/safeint.stamp[K
[22/806] c++ obj/third_party/nlfaultinjection/src/libnlfaultinjection.nlfaultinjection.cpp.o[K
[23/806] stamp obj/src/lib/support/static-support.stamp[K
[23/806] stamp obj/third_party/nlio/nlio.stamp[K
[24/806] stamp obj/src/lib/support/logging_constants.stamp[K
[24/806] stamp obj/third_party/nlassert/nlassert.stamp[K
[25/806] stamp obj/src/lib/support/attributes.stamp[K
[25/806] stamp obj/src/platform/logging/headers.stamp[K
[26/806] stamp obj/src/lib/support/testing.stamp[K
[27/806] stamp obj/src/lib/support/type-traits.stamp[K
[28/806] stamp obj/src/protocols/type_definitions.stamp[K
[29/806] stamp obj/third_party/nlio/nlio.stamp[K
[29/806] stamp obj/src/lib/core/encoding.stamp[K
[30/806] ACTION //src/access:gen_access_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[30/806] stamp obj/src/access/gen_access_buildconfig.stamp[K
[31/806] ACTION //src/app:gen_app_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[31/806] stamp obj/src/app/gen_app_buildconfig.stamp[K
[32/806] ACTION //src/ble:gen_ble_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[32/806] stamp obj/src/ble/gen_ble_buildconfig.stamp[K
[33/806] stamp obj/third_party/inipp/inipp.stamp[K
[34/806] stamp obj/src/platform/logging/headers.stamp[K
[35/806] stamp obj/third_party/nlassert/nlassert.stamp[K
[35/806] stamp obj/src/lib/support/verifymacros_no_logging.stamp[K
[36/806] stamp obj/src/lib/core/encoding.stamp[K
[37/806] stamp obj/src/access/gen_access_buildconfig.stamp[K
[37/806] stamp obj/src/access/access_buildconfig.stamp[K
[38/806] stamp obj/src/app/gen_app_buildconfig.stamp[K
[38/806] stamp obj/src/app/app_buildconfig.stamp[K
[39/806] ACTION //src/platform:gen_platform_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[39/806] stamp obj/src/platform/gen_platform_buildconfig.stamp[K
[40/806] ACTION //src/crypto:gen_crypto_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[40/806] stamp obj/src/crypto/gen_crypto_buildconfig.stamp[K
[41/806] stamp obj/src/ble/gen_ble_buildconfig.stamp[K
[41/806] stamp obj/src/ble/ble_buildconfig.stamp[K
[42/806] ACTION //src/app/icd/server:gen_icd-server-buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[42/806] stamp obj/src/app/icd/server/gen_icd-server-buildconfig.stamp[K
[43/806] ACTION //src/inet:gen_inet_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[43/806] stamp obj/src/inet/gen_inet_buildconfig.stamp[K
[44/806] stamp obj/src/lib/support/verifymacros_no_logging.stamp[K
[45/806] stamp obj/src/access/access_buildconfig.stamp[K
[45/806] stamp obj/src/access/access_config.stamp[K
[46/806] stamp obj/src/app/app_buildconfig.stamp[K
[46/806] stamp obj/src/app/app_config.stamp[K
[47/806] ACTION //src/credentials:gen_build_time_header(//build/toolchain/linux:linux_x64_clang)[K
[47/806] stamp obj/src/credentials/gen_build_time_header.stamp[K
[48/806] ACTION //src/lib/support:gen_chip_version(//build/toolchain/linux:linux_x64_clang)[K
[48/806] stamp obj/src/lib/support/gen_chip_version.stamp[K
[49/806] stamp obj/src/platform/gen_platform_buildconfig.stamp[K
[49/806] stamp obj/src/platform/platform_buildconfig.stamp[K
[50/806] stamp obj/src/crypto/gen_crypto_buildconfig.stamp[K
[50/806] stamp obj/src/crypto/crypto_buildconfig.stamp[K
[51/806] stamp obj/src/ble/ble_buildconfig.stamp[K
[52/806] ACTION //src/lib/core:gen_chip_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[52/806] stamp obj/src/lib/core/gen_chip_buildconfig.stamp[K
[53/806] stamp obj/src/app/icd/server/gen_icd-server-buildconfig.stamp[K
[53/806] stamp obj/src/app/icd/server/icd-server-buildconfig.stamp[K
[54/806] stamp obj/src/inet/gen_inet_buildconfig.stamp[K
[54/806] stamp obj/src/inet/inet_buildconfig.stamp[K
[55/806] stamp obj/src/access/access_config.stamp[K
[56/806] stamp obj/src/app/app_config.stamp[K
[57/806] stamp obj/src/credentials/gen_build_time_header.stamp[K
[57/806] stamp obj/src/credentials/build_time_header.stamp[K
[58/806] stamp obj/src/lib/support/gen_chip_version.stamp[K
[58/806] stamp obj/src/lib/support/chip_version_header.stamp[K
[59/806] stamp obj/src/platform/platform_buildconfig.stamp[K
[59/806] stamp obj/src/platform/platform_config_header.stamp[K
[60/806] stamp obj/src/crypto/crypto_buildconfig.stamp[K
[61/806] ACTION //src/lib/asn1:gen_asn1oid(//build/toolchain/linux:linux_x64_clang)[K
[61/806] stamp obj/src/lib/asn1/gen_asn1oid.stamp[K
[62/806] stamp obj/src/lib/core/gen_chip_buildconfig.stamp[K
[62/806] stamp obj/src/lib/core/chip_buildconfig.stamp[K
[63/806] stamp obj/src/app/icd/server/icd-server-buildconfig.stamp[K
[63/806] stamp obj/src/app/icd/server/icd-server-config.stamp[K
[64/806] stamp obj/src/inet/inet_buildconfig.stamp[K
[65/806] stamp obj/src/credentials/build_time_header.stamp[K
[66/806] stamp obj/src/lib/support/chip_version_header.stamp[K
[67/806] stamp obj/src/platform/platform_config_header.stamp[K
[68/806] stamp obj/src/lib/asn1/gen_asn1oid.stamp[K
[68/806] stamp obj/src/lib/asn1/asn1oid_header.stamp[K
[69/806] stamp obj/src/lib/core/chip_buildconfig.stamp[K
[70/806] stamp obj/src/app/icd/server/icd-server-config.stamp[K
[71/806] stamp obj/src/lib/asn1/asn1oid_header.stamp[K
[72/806] ACTION //src/setup_payload:gen_additional_data_payload_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[72/806] stamp obj/src/setup_payload/gen_additional_data_payload_buildconfig.stamp[K
[73/806] ACTION //src/tracing:gen_tracing_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[73/806] stamp obj/src/tracing/gen_tracing_buildconfig.stamp[K
[74/806] ACTION //src/system:gen_system_buildconfig(//build/toolchain/linux:linux_x64_clang)[K
[74/806] stamp obj/src/system/gen_system_buildconfig.stamp[K
[75/806] stamp obj/src/setup_payload/gen_additional_data_payload_buildconfig.stamp[K
[75/806] stamp obj/src/setup_payload/additional_data_payload_buildconfig.stamp[K
[76/806] stamp obj/src/tracing/gen_tracing_buildconfig.stamp[K
[76/806] stamp obj/src/tracing/tracing_buildconfig.stamp[K
[77/806] stamp obj/src/system/gen_system_buildconfig.stamp[K
[77/806] stamp obj/src/app/common/cluster-objects.inputdeps.stamp[K
[77/806] stamp obj/src/app/data-model/data-model.inputdeps.stamp[K
[77/806] stamp obj/src/app/icd/server/configuration-data.inputdeps.stamp[K
[77/806] stamp obj/src/app/icd/server/notifier.inputdeps.stamp[K
[77/806] stamp obj/src/inet/inet.inputdeps.stamp[K
[77/806] stamp obj/src/app/util/types.inputdeps.stamp[K
[77/806] stamp obj/src/ble/ble.inputdeps.stamp[K
[77/806] stamp obj/src/credentials/test_paa_store.inputdeps.stamp[K
[77/806] c++ obj/src/crypto/cryptopal_openssl.CHIPCryptoPALOpenSSL.cpp.o[K
[77/806] stamp obj/src/crypto/crypto.inputdeps.stamp[K
[77/806] stamp obj/src/setup_payload/additional_data_payload.inputdeps.stamp[K
[77/806] stamp obj/src/lib/core/error.inputdeps.stamp[K
[77/806] stamp obj/src/lib/core/core.inputdeps.stamp[K
[77/806] stamp obj/src/lib/asn1/asn1.inputdeps.stamp[K
[77/806] stamp obj/src/lib/dnssd/naming.inputdeps.stamp[K
[77/806] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.inputdeps.stamp[K
[77/806] c++ obj/src/lib/core/tests/fuzz-tlv-reader.FuzzTlvReader.cpp.o[K
[77/806] stamp obj/src/lib/dnssd/minimal_mdns/default_policy.inputdeps.stamp[K
[77/806] stamp obj/src/lib/format/protocol-decoder.inputdeps.stamp[K
[78/806] stamp obj/src/setup_payload/additional_data_payload_buildconfig.stamp[K
[78/806] stamp obj/src/lib/support/support.inputdeps.stamp[K
[79/806] stamp obj/src/tracing/tracing_buildconfig.stamp[K
[79/806] stamp obj/src/lib/support/memory.inputdeps.stamp[K
[80/806] stamp obj/src/app/common/cluster-objects.inputdeps.stamp[K
[80/806] c++ obj/zzz_generated/app-common/app-common/zap-generated/libClusterObjects.cluster-objects.cpp.o[K
[81/806] stamp obj/src/app/data-model/data-model.inputdeps.stamp[K
[81/806] c++ obj/src/app/data-model/data-model.FabricScopedPreEncodedValue.cpp.o[K
[82/806] stamp obj/src/app/icd/server/configuration-data.inputdeps.stamp[K
[82/806] c++ obj/src/app/data-model/data-model.PreEncodedValue.cpp.o[K
[83/806] stamp obj/src/app/icd/server/notifier.inputdeps.stamp[K
[83/806] c++ obj/src/app/icd/server/configuration-data.ICDConfigurationData.cpp.o[K
[84/806] stamp obj/src/inet/inet.inputdeps.stamp[K
[84/806] c++ obj/src/app/icd/server/notifier.ICDNotifier.cpp.o[K
[85/806] stamp obj/src/app/util/types.inputdeps.stamp[K
[85/806] c++ obj/src/inet/libInetLayer.IPPacketInfo.cpp.o[K
[86/806] stamp obj/src/ble/ble.inputdeps.stamp[K
[86/806] c++ obj/src/inet/libInetLayer.IPAddress-StringFuncts.cpp.o[K
[87/806] stamp obj/src/credentials/test_paa_store.inputdeps.stamp[K
[87/806] c++ obj/src/inet/libInetLayer.UDPEndPoint.cpp.o[K
[88/806] stamp obj/src/crypto/crypto.inputdeps.stamp[K
[88/806] c++ obj/src/inet/libInetLayer.UDPEndPointImplSockets.cpp.o[K
[89/806] stamp obj/src/setup_payload/additional_data_payload.inputdeps.stamp[K
[89/806] c++ obj/src/inet/libInetLayer.InetError.cpp.o[K
[90/806] stamp obj/src/lib/core/error.inputdeps.stamp[K
[90/806] c++ obj/src/inet/libInetLayer.InetInterface.cpp.o[K
[91/806] stamp obj/src/lib/core/core.inputdeps.stamp[K
[91/806] c++ obj/src/inet/libInetLayer.TCPEndPoint.cpp.o[K
[92/806] stamp obj/src/lib/asn1/asn1.inputdeps.stamp[K
[92/806] c++ obj/src/inet/libInetLayer.TCPEndPointImplSockets.cpp.o[K
[93/806] stamp obj/src/lib/dnssd/naming.inputdeps.stamp[K
[93/806] c++ obj/src/inet/libInetLayer.IPPrefix.cpp.o[K
[94/806] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.inputdeps.stamp[K
[94/806] c++ obj/src/inet/libInetLayer.InetArgParser.cpp.o[K
[95/806] stamp obj/src/lib/dnssd/minimal_mdns/default_policy.inputdeps.stamp[K
[95/806] c++ obj/src/app/util/types.attribute-metadata.cpp.o[K
[96/806] stamp obj/src/lib/format/protocol-decoder.inputdeps.stamp[K
[96/806] c++ obj/src/app/util/types.ember-strings.cpp.o[K
[97/806] stamp obj/src/lib/support/support.inputdeps.stamp[K
[97/806] c++ obj/src/ble/libBleLayer.BleLayer.cpp.o[K
[98/806] stamp obj/src/lib/support/memory.inputdeps.stamp[K
[98/806] c++ obj/src/ble/libBleLayer.BleUUID.cpp.o[K
[99/806] c++ obj/third_party/nlfaultinjection/src/libnlfaultinjection.nlfaultinjection.cpp.o[K
[99/806] c++ obj/src/ble/libBleLayer.BtpEngine.cpp.o[K
[100/806] c++ obj/src/app/util/types.attribute-metadata.cpp.o[K
[100/806] c++ obj/src/ble/libBleLayer.BLEEndPoint.cpp.o[K
[101/806] c++ obj/src/app/util/types.ember-strings.cpp.o[K
[101/806] c++ obj/src/ble/libBleLayer.BleError.cpp.o[K
[102/806] c++ obj/src/ble/libBleLayer.BleError.cpp.o[K
[102/806] c++ obj/src/credentials/attestation_verifier/test_paa_store.TestPAAStore.cpp.o[K
[103/806] c++ obj/src/inet/libInetLayer.IPPacketInfo.cpp.o[K
[103/806] c++ obj/src/crypto/libChipCrypto.CHIPCryptoPAL.cpp.o[K
[104/806] c++ obj/src/inet/libInetLayer.IPAddress-StringFuncts.cpp.o[K
[104/806] c++ obj/src/crypto/libChipCrypto.PersistentStorageOperationalKeystore.cpp.o[K
[105/806] c++ obj/src/app/icd/server/notifier.ICDNotifier.cpp.o[K
[105/806] c++ obj/src/crypto/libChipCrypto.RandUtils.cpp.o[K
[106/806] c++ obj/src/inet/libInetLayer.IPPrefix.cpp.o[K
[106/806] c++ obj/src/crypto/libChipCrypto.RawKeySessionKeystore.cpp.o[K
[107/806] c++ obj/src/ble/libBleLayer.BleUUID.cpp.o[K
[107/806] c++ obj/src/inet/libInetLayer.IPAddress.cpp.o[K
[108/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[108/806] c++ obj/src/inet/libInetLayer.InetFaultInjection.cpp.o[K
[109/806] ACTION //src/platform/Linux/dbus/bluez:bluez_gen(//build/toolchain/linux:linux_x64_clang)[K
[109/806] stamp obj/src/platform/Linux/dbus/bluez/bluez_gen.stamp[K
[110/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[110/806] c++ obj/src/inet/libInetLayer.InetInterfaceImplDefault.cpp.o[K
[111/806] stamp obj/src/platform/Linux/dbus/bluez/bluez_gen.stamp[K
[111/806] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadParser.cpp.o[K
[112/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[112/806] c++ obj/src/lib/core/libChipCore.CHIPKeyIds.cpp.o[K
[113/806] c++ obj/src/inet/libInetLayer.InetFaultInjection.cpp.o[K
[113/806] c++ obj/src/lib/core/libChipCore.OTAImageHeader.cpp.o[K
[114/806] ACTION //src/platform/Linux/dbus/wpa:wpa_gen(//build/toolchain/linux:linux_x64_clang)[K
[114/806] c++ obj/src/lib/core/libChipCore.TLVUpdater.cpp.o[K
[115/806] c++ obj/src/inet/libInetLayer.InetInterfaceImplDefault.cpp.o[K
[115/806] c++ obj/src/lib/core/libChipCore.TLVUtilities.cpp.o[K
[116/806] ACTION //src/lib/format:protocol-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[116/806] c++ obj/src/lib/core/libChipCore.TLVWriter.cpp.o[K
[117/806] c++ obj/src/inet/libInetLayer.IPAddress.cpp.o[K
[117/806] c++ obj/src/lib/core/error.CHIPError.cpp.o[K
[118/806] c++ obj/src/lib/core/libChipCore.CHIPKeyIds.cpp.o[K
[118/806] c++ obj/src/lib/core/error.ErrorStr.cpp.o[K
[119/806] c++ obj/src/inet/libInetLayer.InetInterface.cpp.o[K
[119/806] c++ obj/src/lib/core/libChipCore.TLVCircularBuffer.cpp.o[K
[120/806] c++ obj/src/lib/core/tests/fuzz-tlv-reader.FuzzTlvReader.cpp.o[K
[120/806] c++ obj/src/lib/core/libChipCore.TLVDebug.cpp.o[K
[121/806] c++ obj/src/app/data-model/data-model.PreEncodedValue.cpp.o[K
[121/806] c++ obj/src/lib/core/libChipCore.TLVReader.cpp.o[K
[122/806] c++ obj/src/lib/core/error.ErrorStr.cpp.o[K
[122/806] c++ obj/src/lib/core/libChipCore.TLVTags.cpp.o[K
[123/806] c++ obj/src/ble/libBleLayer.BtpEngine.cpp.o[K
[123/806] c++ obj/src/lib/asn1/libASN1.ASN1Error.cpp.o[K
[124/806] c++ obj/src/lib/core/error.CHIPError.cpp.o[K
[124/806] c++ obj/src/lib/asn1/libASN1.ASN1Time.cpp.o[K
[125/806] c++ obj/src/inet/libInetLayer.InetError.cpp.o[K
[125/806] c++ obj/src/lib/asn1/libASN1.ASN1Writer.cpp.o[K
[126/806] c++ obj/src/credentials/attestation_verifier/test_paa_store.TestPAAStore.cpp.o[K
[126/806] c++ obj/src/lib/asn1/libASN1.ASN1OID.cpp.o[K
[127/806] c++ obj/src/inet/libInetLayer.InetArgParser.cpp.o[K
[127/806] c++ obj/src/lib/asn1/libASN1.ASN1Reader.cpp.o[K
[128/806] c++ obj/src/app/icd/server/configuration-data.ICDConfigurationData.cpp.o[K
[128/806] c++ obj/src/lib/dnssd/naming.ServiceNaming.cpp.o[K
[129/806] c++ obj/src/app/data-model/data-model.FabricScopedPreEncodedValue.cpp.o[K
[129/806] c++ obj/src/lib/dnssd/minimal_mdns/address_policy.AddressPolicy.cpp.o[K
[130/806] c++ obj/src/inet/libInetLayer.TCPEndPoint.cpp.o[K
[130/806] c++ obj/src/lib/dnssd/minimal_mdns/default_policy.AddressPolicy_DefaultImpl.cpp.o[K
[131/806] c++ obj/src/inet/libInetLayer.UDPEndPointImplSockets.cpp.o[K
[131/806] c++ obj/src/lib/format/protocol-decoder.protocol_decoder.cpp.o[K
[132/806] c++ obj/src/inet/libInetLayer.TCPEndPointImplSockets.cpp.o[K
[132/806] stamp obj/src/lib/format/protocol-tlv-metadata_generate.stamp[K
[133/806] c++ obj/src/ble/libBleLayer.BleLayer.cpp.o[K
[133/806] c++ obj/src/lib/support/libSupportLayer.Base64.cpp.o[K
[134/806] stamp obj/src/lib/format/protocol-tlv-metadata_generate.stamp[K
[134/806] stamp obj/src/lib/format/protocol-tlv-metadata.inputdeps.stamp[K
[135/806] c++ obj/src/inet/libInetLayer.UDPEndPoint.cpp.o[K
[135/806] c++ obj/src/lib/support/libSupportLayer.BufferReader.cpp.o[K
[136/806] stamp obj/src/lib/format/protocol-tlv-metadata.inputdeps.stamp[K
[136/806] c++ obj/BUILD_DIR/gen/src/lib/format/tlv/meta/protocol-tlv-metadata.protocols_meta.cpp.o[K
[137/806] c++ obj/src/ble/libBleLayer.BLEEndPoint.cpp.o[K
[137/806] c++ obj/src/lib/support/memory.CHIPPlatformMemory.cpp.o[K
[138/806] c++ obj/src/lib/support/libSupportLayer.Base64.cpp.o[K
[138/806] c++ obj/src/lib/support/memory.CHIPMem-Malloc.cpp.o[K
[139/806] c++ obj/src/crypto/libChipCrypto.RawKeySessionKeystore.cpp.o[K
[139/806] c++ obj/src/lib/support/libSupportLayer.BufferWriter.cpp.o[K
[140/806] c++ obj/src/crypto/libChipCrypto.CHIPCryptoPAL.cpp.o[K
[140/806] c++ obj/src/lib/support/libSupportLayer.BytesCircularBuffer.cpp.o[K
[141/806] c++ obj/src/crypto/libChipCrypto.RandUtils.cpp.o[K
[141/806] c++ obj/src/lib/support/libSupportLayer.BytesToHex.cpp.o[K
[142/806] c++ obj/src/crypto/libChipCrypto.PersistentStorageOperationalKeystore.cpp.o[K
[142/806] c++ obj/src/lib/support/libSupportLayer.CHIPArgParser.cpp.o[K
[143/806] c++ obj/src/lib/core/libChipCore.TLVUpdater.cpp.o[K
[143/806] c++ obj/src/lib/support/libSupportLayer.FibonacciUtils.cpp.o[K
[144/806] c++ obj/src/lib/core/libChipCore.OTAImageHeader.cpp.o[K
[144/806] c++ obj/src/lib/support/libSupportLayer.FixedBufferAllocator.cpp.o[K
[145/806] c++ obj/src/lib/support/libSupportLayer.FibonacciUtils.cpp.o[K
[145/806] c++ obj/src/lib/support/libSupportLayer.IniEscaping.cpp.o[K
[146/806] c++ obj/src/lib/support/libSupportLayer.FixedBufferAllocator.cpp.o[K
[146/806] c++ obj/src/lib/support/memory.CHIPMem.cpp.o[K
[147/806] c++ obj/src/lib/core/libChipCore.TLVUtilities.cpp.o[K
[147/806] c++ obj/src/lib/support/libSupportLayer.PersistentStorageAudit.cpp.o[K
[148/806] c++ obj/src/lib/core/libChipCore.TLVWriter.cpp.o[K
[148/806] c++ obj/src/lib/support/libSupportLayer.Pool.cpp.o[K
[149/806] c++ obj/src/crypto/cryptopal_openssl.CHIPCryptoPALOpenSSL.cpp.o[K
[149/806] c++ obj/src/lib/support/libSupportLayer.PrivateHeap.cpp.o[K
[150/806] c++ obj/src/lib/dnssd/minimal_mdns/address_policy.AddressPolicy.cpp.o[K
[150/806] c++ obj/src/lib/support/libSupportLayer.StringBuilder.cpp.o[K
[151/806] c++ obj/src/lib/core/libChipCore.TLVTags.cpp.o[K
[151/806] c++ obj/src/lib/support/libSupportLayer.ThreadOperationalDataset.cpp.o[K
[152/806] c++ obj/src/lib/core/libChipCore.TLVCircularBuffer.cpp.o[K
[152/806] c++ obj/src/lib/support/libSupportLayer.TimeUtils.cpp.o[K
[153/806] c++ obj/src/lib/asn1/libASN1.ASN1Time.cpp.o[K
[153/806] c++ obj/src/lib/support/libSupportLayer.ZclString.cpp.o[K
[154/806] c++ obj/src/lib/core/libChipCore.TLVDebug.cpp.o[K
[154/806] c++ obj/src/lib/support/logging/libSupportLayer.BinaryLogging.cpp.o[K
[155/806] c++ obj/src/lib/asn1/libASN1.ASN1OID.cpp.o[K
[155/806] c++ obj/src/lib/support/libSupportLayer.utf8.cpp.o[K
[156/806] c++ obj/src/lib/support/memory.CHIPMem-Malloc.cpp.o[K
[156/806] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff.cpp.o[K
[157/806] c++ obj/src/lib/asn1/libASN1.ASN1Error.cpp.o[K
[157/806] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff10.cpp.o[K
[158/806] c++ obj/src/lib/asn1/libASN1.ASN1Reader.cpp.o[K
[158/806] c++ obj/src/lib/support/libSupportLayer.CHIPFaultInjection.cpp.o[K
[159/806] c++ obj/src/lib/dnssd/minimal_mdns/default_policy.AddressPolicy_DefaultImpl.cpp.o[K
[159/806] stamp obj/src/lib/support/text_only_logging.inputdeps.stamp[K
[160/806] stamp obj/src/lib/support/text_only_logging.inputdeps.stamp[K
[160/806] c++ obj/src/lib/support/logging/text_only_logging.TextOnlyLogging.cpp.o[K
[161/806] c++ obj/src/lib/support/memory.CHIPPlatformMemory.cpp.o[K
[161/806] stamp obj/src/platform/Linux/dbus/wpa/wpa_gen.stamp[K
[162/806] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff.cpp.o[K
[162/806] c++ obj/src/platform/Linux/logging.Logging.cpp.o[K
[163/806] stamp obj/src/platform/Linux/dbus/wpa/wpa_gen.stamp[K
[163/806] stamp obj/src/app/app.inputdeps.stamp[K
[164/806] stamp obj/src/app/app.inputdeps.stamp[K
[164/806] stamp obj/examples/platform/linux/app-main.inputdeps.stamp[K
[165/806] stamp obj/examples/platform/linux/app-main.inputdeps.stamp[K
[165/806] stamp obj/src/app/command-handler-impl.inputdeps.stamp[K
[166/806] stamp obj/src/app/command-handler-impl.inputdeps.stamp[K
[166/806] stamp obj/examples/common/tracing/trace_handlers_decoder.inputdeps.stamp[K
[167/806] stamp obj/examples/common/tracing/trace_handlers_decoder.inputdeps.stamp[K
[167/806] c++ obj/examples/common/tracing/decoder/bdx/trace_handlers_decoder.Decoder.cpp.o[K
[168/806] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadParser.cpp.o[K
[168/806] c++ obj/examples/common/tracing/decoder/echo/trace_handlers_decoder.Decoder.cpp.o[K
[169/806] c++ obj/src/lib/support/verhoeff/libSupportLayer.Verhoeff10.cpp.o[K
[169/806] c++ obj/examples/common/tracing/decoder/interaction_model/trace_handlers_decoder.Decoder.cpp.o[K
[170/806] c++ obj/third_party/jsoncpp/repo/src/lib_json/jsoncpp.json_writer.cpp.o[K
[170/806] c++ obj/examples/common/tracing/decoder/interaction_model/trace_handlers_decoder.DecoderCustomLog.cpp.o[K
[171/806] c++ obj/src/lib/support/libSupportLayer.CHIPFaultInjection.cpp.o[K
[171/806] c++ obj/examples/common/tracing/decoder/logging/trace_handlers_decoder.Log.cpp.o[K
[172/806] c++ obj/src/lib/support/libSupportLayer.BufferReader.cpp.o[K
[172/806] c++ obj/examples/common/tracing/decoder/logging/trace_handlers_decoder.ToCertificateString.cpp.o[K
[173/806] c++ obj/src/lib/core/libChipCore.TLVReader.cpp.o[K
[173/806] c++ obj/examples/common/tracing/decoder/secure_channel/trace_handlers_decoder.Decoder.cpp.o[K
[174/806] c++ obj/src/lib/support/libSupportLayer.BufferWriter.cpp.o[K
[174/806] c++ obj/examples/common/tracing/decoder/udc/trace_handlers_decoder.Decoder.cpp.o[K
[175/806] c++ obj/src/platform/Linux/logging.Logging.cpp.o[K
[175/806] c++ obj/examples/common/tracing/trace_handlers_decoder.TraceDecoder.cpp.o[K
[176/806] c++ obj/src/lib/support/libSupportLayer.BytesCircularBuffer.cpp.o[K
[176/806] c++ obj/examples/common/tracing/trace_handlers_decoder.TraceHandlers.cpp.o[K
[177/806] c++ obj/BUILD_DIR/gen/src/lib/format/tlv/meta/protocol-tlv-metadata.protocols_meta.cpp.o[K
[177/806] c++ obj/examples/common/tracing/decoder/trace_handlers_decoder.TraceDecoderProtocols.cpp.o[K
[178/806] c++ obj/src/lib/format/protocol-decoder.protocol_decoder.cpp.o[K
[178/806] c++ obj/examples/platform/linux/app-main.CommissionerMain.cpp.o[K
[179/806] c++ obj/src/lib/support/libSupportLayer.BytesToHex.cpp.o[K
[179/806] c++ obj/src/app/libCHIPDataModel.ChunkedWriteCallback.cpp.o[K
[180/806] c++ obj/src/lib/asn1/libASN1.ASN1Writer.cpp.o[K
[180/806] c++ obj/examples/platform/linux/app-main.Options.cpp.o[K
[181/806] c++ obj/src/lib/support/memory.CHIPMem.cpp.o[K
[181/806] c++ obj/examples/platform/linux/testing/app-main.CustomCSRResponse.cpp.o[K
[182/806] c++ obj/third_party/jsoncpp/repo/src/lib_json/jsoncpp.json_value.cpp.o[K
[182/806] c++ obj/examples/platform/linux/app-main.LinuxCommissionableDataProvider.cpp.o[K
[183/806] ACTION //examples/all-clusters-app/all-clusters-common:all-clusters-common_codegen_generate(//build/toolchain/linux:linux_x64_clang)[K
[183/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen_generate.stamp[K
[184/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen_generate.stamp[K
[184/806] c++ obj/examples/platform/linux/app-main.NamedPipeCommands.cpp.o[K
[185/806] c++ obj/src/lib/support/libSupportLayer.Pool.cpp.o[K
[185/806] stamp obj/examples/providers/device_info_provider.inputdeps.stamp[K
[186/806] stamp obj/examples/providers/device_info_provider.inputdeps.stamp[K
[186/806] c++ obj/examples/providers/libMatterDeviceInfoProviderExample.DeviceInfoProviderImpl.cpp.o[K
[187/806] c++ obj/src/lib/support/libSupportLayer.CHIPArgParser.cpp.o[K
[187/806] c++ obj/examples/platform/linux/testing/app-main.CustomCSRResponseOperationalKeyStore.cpp.o[K
[188/806] c++ obj/src/lib/support/libSupportLayer.PersistentStorageAudit.cpp.o[K
[188/806] c++ obj/examples/platform/linux/app-main.AppMain.cpp.o[K
[189/806] c++ obj/src/lib/support/libSupportLayer.StringBuilder.cpp.o[K
[189/806] c++ obj/examples/platform/linux/app-main.CommissionableInit.cpp.o[K
[190/806] c++ obj/src/lib/support/libSupportLayer.PrivateHeap.cpp.o[K
[190/806] stamp obj/src/access/access.inputdeps.stamp[K
[191/806] c++ obj/src/lib/support/libSupportLayer.IniEscaping.cpp.o[K
[191/806] c++ obj/src/app/libCHIPDataModel.WriteHandler.cpp.o[K
[192/806] stamp obj/src/access/access.inputdeps.stamp[K
[192/806] c++ obj/src/access/libaccess.AccessControl.cpp.o[K
[193/806] c++ obj/src/lib/support/logging/text_only_logging.TextOnlyLogging.cpp.o[K
[193/806] c++ obj/src/access/examples/libaccess.ExampleAccessControlDelegate.cpp.o[K
[194/806] c++ obj/src/lib/support/libSupportLayer.utf8.cpp.o[K
[194/806] c++ obj/src/access/examples/libaccess.PermissiveAccessControlDelegate.cpp.o[K
[195/806] c++ obj/third_party/jsoncpp/repo/src/lib_json/jsoncpp.json_reader.cpp.o[K
[195/806] c++ obj/src/app/libCHIPDataModel.AttributePathExpandIterator-Checked.cpp.o[K
[196/806] c++ obj/src/lib/support/libSupportLayer.ZclString.cpp.o[K
[196/806] c++ obj/src/app/libCHIPDataModel.AttributePathExpandIterator-DataModel.cpp.o[K
[197/806] c++ obj/src/lib/support/logging/libSupportLayer.BinaryLogging.cpp.o[K
[197/806] c++ obj/src/app/libCHIPDataModel.AttributePathExpandIterator-Ember.cpp.o[K
[198/806] c++ obj/examples/common/tracing/decoder/bdx/trace_handlers_decoder.Decoder.cpp.o[K
[198/806] c++ obj/src/app/libCHIPDataModel.BufferedReadCallback.cpp.o[K
[199/806] c++ obj/src/lib/support/libSupportLayer.ThreadOperationalDataset.cpp.o[K
[199/806] c++ obj/src/app/libCHIPDataModel.ClusterStateCache.cpp.o[K
[200/806] ACTION //src/controller/data_model:cluster-tlv-metadata_generate(//build/toolchain/linux:linux_x64_clang)[K
[200/806] c++ obj/src/app/libCHIPDataModel.DeferredAttributePersistenceProvider.cpp.o[K
[201/806] c++ obj/examples/common/tracing/decoder/logging/trace_handlers_decoder.Log.cpp.o[K
[201/806] c++ obj/src/app/libCHIPDataModel.EventManagement.cpp.o[K
[202/806] c++ obj/examples/common/tracing/decoder/logging/trace_handlers_decoder.ToCertificateString.cpp.o[K
[202/806] c++ obj/src/app/libCHIPDataModel.FailSafeContext.cpp.o[K
[203/806] c++ obj/src/lib/support/libSupportLayer.TimeUtils.cpp.o[K
[203/806] c++ obj/src/app/libCHIPDataModel.CommandResponseSender.cpp.o[K
[204/806] c++ obj/examples/common/tracing/decoder/trace_handlers_decoder.TraceDecoderProtocols.cpp.o[K
[204/806] c++ obj/src/app/libCHIPDataModel.DefaultAttributePersistenceProvider.cpp.o[K
[205/806] c++ obj/src/lib/dnssd/naming.ServiceNaming.cpp.o[K
[205/806] c++ obj/src/app/libCHIPDataModel.GenericEventManagementTestEventTriggerHandler.cpp.o[K
[206/806] c++ obj/examples/common/tracing/decoder/interaction_model/trace_handlers_decoder.Decoder.cpp.o[K
[206/806] c++ obj/src/app/libCHIPDataModel.ReadHandler.cpp.o[K
[207/806] c++ obj/examples/platform/linux/app-main.NamedPipeCommands.cpp.o[K
[207/806] c++ obj/src/app/libCHIPDataModel.TimerDelegates.cpp.o[K
[208/806] c++ obj/examples/common/tracing/decoder/echo/trace_handlers_decoder.Decoder.cpp.o[K
[208/806] stamp obj/src/app/attribute-access.inputdeps.stamp[K
[209/806] stamp obj/src/app/attribute-access.inputdeps.stamp[K
[209/806] c++ obj/src/app/attribute-access.AttributeAccessInterfaceRegistry.cpp.o[K
[210/806] c++ obj/examples/common/tracing/decoder/secure_channel/trace_handlers_decoder.Decoder.cpp.o[K
[210/806] c++ obj/src/app/command-handler-impl.CommandHandlerImpl.cpp.o[K
[211/806] c++ obj/examples/platform/linux/testing/app-main.CustomCSRResponseOperationalKeyStore.cpp.o[K
[211/806] c++ obj/src/app/attribute-access.AttributeReportBuilder.cpp.o[K
[212/806] c++ obj/src/app/libCHIPDataModel.ChunkedWriteCallback.cpp.o[K
[212/806] c++ obj/src/app/attribute-access.AttributeValueEncoder.cpp.o[K
[213/806] c++ obj/src/access/examples/libaccess.PermissiveAccessControlDelegate.cpp.o[K
[213/806] stamp obj/src/app/command-handler-interface.inputdeps.stamp[K
[214/806] c++ obj/examples/platform/linux/app-main.LinuxCommissionableDataProvider.cpp.o[K
[214/806] stamp obj/src/app/interaction-model.inputdeps.stamp[K
[215/806] c++ obj/src/access/libaccess.AccessControl.cpp.o[K
[215/806] stamp obj/src/app/MessageDef/MessageDef.inputdeps.stamp[K
[216/806] stamp obj/src/app/command-handler-interface.inputdeps.stamp[K
[216/806] c++ obj/src/app/command-handler-interface.CommandHandler.cpp.o[K
[217/806] stamp obj/src/app/interaction-model.inputdeps.stamp[K
[217/806] c++ obj/src/app/interaction-model.CommandSender.cpp.o[K
[218/806] c++ obj/src/access/examples/libaccess.ExampleAccessControlDelegate.cpp.o[K
[218/806] c++ obj/src/app/interaction-model.DeviceProxy.cpp.o[K
[219/806] stamp obj/src/app/MessageDef/MessageDef.inputdeps.stamp[K
[219/806] c++ obj/src/app/interaction-model.InteractionModelDelegatePointers.cpp.o[K
[220/806] c++ obj/src/app/libCHIPDataModel.DefaultAttributePersistenceProvider.cpp.o[K
[220/806] c++ obj/src/app/interaction-model.InteractionModelEngine.cpp.o[K
[221/806] c++ obj/src/app/interaction-model.InteractionModelDelegatePointers.cpp.o[K
[221/806] c++ obj/src/app/interaction-model.OperationalSessionSetup.cpp.o[K
[222/806] c++ obj/examples/common/tracing/decoder/udc/trace_handlers_decoder.Decoder.cpp.o[K
[222/806] c++ obj/src/app/interaction-model.PendingResponseTrackerImpl.cpp.o[K
[223/806] c++ obj/examples/platform/linux/app-main.Options.cpp.o[K
[223/806] c++ obj/src/app/command-handler-interface.CommandHandlerInterfaceRegistry.cpp.o[K
[224/806] c++ obj/examples/common/tracing/trace_handlers_decoder.TraceHandlers.cpp.o[K
[224/806] c++ obj/src/app/interaction-model.CASEClient.cpp.o[K
[225/806] c++ obj/examples/common/tracing/trace_handlers_decoder.TraceDecoder.cpp.o[K
[225/806] c++ obj/src/app/interaction-model.CASESessionManager.cpp.o[K
[226/806] c++ obj/src/app/libCHIPDataModel.AttributePathExpandIterator-Checked.cpp.o[K
[226/806] c++ obj/src/app/MessageDef/MessageDef.ArrayParser.cpp.o[K
[227/806] c++ obj/src/app/libCHIPDataModel.AttributePathExpandIterator-DataModel.cpp.o[K
[227/806] c++ obj/src/app/MessageDef/MessageDef.AttributeDataIB.cpp.o[K
[228/806] c++ obj/examples/platform/linux/app-main.CommissionerMain.cpp.o[K
[228/806] c++ obj/src/app/MessageDef/MessageDef.AttributeDataIBs.cpp.o[K
[229/806] c++ obj/src/app/attribute-access.AttributeAccessInterfaceRegistry.cpp.o[K
[229/806] c++ obj/src/app/MessageDef/MessageDef.AttributePathIB.cpp.o[K
[230/806] c++ obj/src/app/attribute-access.AttributeReportBuilder.cpp.o[K
[230/806] c++ obj/src/app/MessageDef/MessageDef.AttributePathIBs.cpp.o[K
[231/806] c++ obj/src/app/attribute-access.AttributeValueEncoder.cpp.o[K
[231/806] c++ obj/src/app/MessageDef/MessageDef.AttributeReportIB.cpp.o[K
[232/806] c++ obj/examples/platform/linux/app-main.CommissionableInit.cpp.o[K
[232/806] c++ obj/src/app/MessageDef/MessageDef.AttributeReportIBs.cpp.o[K
[233/806] c++ obj/examples/common/tracing/decoder/interaction_model/trace_handlers_decoder.DecoderCustomLog.cpp.o[K
[233/806] c++ obj/src/app/MessageDef/MessageDef.AttributeStatusIB.cpp.o[K
[234/806] c++ obj/src/app/libCHIPDataModel.DeferredAttributePersistenceProvider.cpp.o[K
[234/806] c++ obj/src/app/MessageDef/MessageDef.AttributeStatusIBs.cpp.o[K
[235/806] c++ obj/src/app/MessageDef/MessageDef.ArrayParser.cpp.o[K
[235/806] c++ obj/src/app/interaction-model.TimedHandler.cpp.o[K
[236/806] c++ obj/src/app/command-handler-interface.CommandHandler.cpp.o[K
[236/806] c++ obj/src/app/interaction-model.TimedRequest.cpp.o[K
[237/806] c++ obj/src/app/libCHIPDataModel.FailSafeContext.cpp.o[K
[237/806] c++ obj/src/app/interaction-model.WriteClient.cpp.o[K
[238/806] c++ obj/src/app/MessageDef/MessageDef.AttributeDataIBs.cpp.o[K
[238/806] c++ obj/src/app/reporting/interaction-model.Engine.cpp.o[K
[239/806] c++ obj/src/app/MessageDef/MessageDef.AttributeDataIB.cpp.o[K
[239/806] c++ obj/src/app/reporting/interaction-model.ReportSchedulerImpl.cpp.o[K
[240/806] c++ obj/src/app/command-handler-interface.CommandHandlerInterfaceRegistry.cpp.o[K
[240/806] c++ obj/src/app/reporting/interaction-model.SynchronizedReportSchedulerImpl.cpp.o[K
[241/806] c++ obj/src/app/MessageDef/MessageDef.AttributePathIB.cpp.o[K
[241/806] c++ obj/src/app/reporting/interaction-model.Read-Checked.cpp.o[K
[242/806] c++ obj/src/app/interaction-model.PendingResponseTrackerImpl.cpp.o[K
[242/806] c++ obj/src/app/reporting/interaction-model.Read-DataModel.cpp.o[K
[243/806] c++ obj/src/app/MessageDef/MessageDef.AttributeReportIB.cpp.o[K
[243/806] c++ obj/src/app/reporting/interaction-model.Read-Ember.cpp.o[K
[244/806] c++ obj/src/app/MessageDef/MessageDef.AttributePathIBs.cpp.o[K
[244/806] c++ obj/src/app/interaction-model.ReadClient.cpp.o[K
[245/806] c++ obj/src/app/interaction-model.CommandSender.cpp.o[K
[245/806] c++ obj/src/app/interaction-model.SimpleSubscriptionResumptionStorage.cpp.o[K
[246/806] c++ obj/src/app/interaction-model.DeviceProxy.cpp.o[K
[246/806] c++ obj/src/app/interaction-model.SubscriptionResumptionSessionEstablisher.cpp.o[K
[247/806] c++ obj/src/app/interaction-model.CASEClient.cpp.o[K
[247/806] c++ obj/src/app/MessageDef/MessageDef.ArrayBuilder.cpp.o[K
[248/806] c++ obj/src/app/libCHIPDataModel.WriteHandler.cpp.o[K
[248/806] stamp obj/src/app/status-response.inputdeps.stamp[K
[249/806] stamp obj/src/app/status-response.inputdeps.stamp[K
[249/806] c++ obj/src/app/status-response.StatusResponse.cpp.o[K
[250/806] c++ obj/examples/platform/linux/testing/app-main.CustomCSRResponse.cpp.o[K
[250/806] c++ obj/src/app/MessageDef/MessageDef.Builder.cpp.o[K
[251/806] c++ obj/src/app/libCHIPDataModel.BufferedReadCallback.cpp.o[K
[251/806] c++ obj/src/app/MessageDef/MessageDef.ClusterPathIB.cpp.o[K
[252/806] c++ obj/src/app/libCHIPDataModel.CommandResponseSender.cpp.o[K
[252/806] c++ obj/src/app/MessageDef/MessageDef.CommandDataIB.cpp.o[K
[253/806] c++ obj/src/app/MessageDef/MessageDef.AttributeStatusIB.cpp.o[K
[253/806] c++ obj/src/app/MessageDef/MessageDef.CommandPathIB.cpp.o[K
[254/806] c++ obj/src/app/MessageDef/MessageDef.AttributeReportIBs.cpp.o[K
[254/806] c++ obj/src/app/MessageDef/MessageDef.CommandStatusIB.cpp.o[K
[255/806] c++ obj/src/app/libCHIPDataModel.EventManagement.cpp.o[K
[255/806] c++ obj/src/app/MessageDef/MessageDef.DataVersionFilterIB.cpp.o[K
[256/806] c++ obj/src/app/MessageDef/MessageDef.AttributeStatusIBs.cpp.o[K
[256/806] c++ obj/src/app/MessageDef/MessageDef.DataVersionFilterIBs.cpp.o[K
[257/806] c++ obj/src/app/libCHIPDataModel.AttributePathExpandIterator-Ember.cpp.o[K
[257/806] c++ obj/src/app/MessageDef/MessageDef.EventDataIB.cpp.o[K
[258/806] c++ obj/src/app/libCHIPDataModel.ReadHandler.cpp.o[K
[258/806] c++ obj/src/app/MessageDef/MessageDef.EventFilterIB.cpp.o[K
[259/806] c++ obj/src/app/interaction-model.TimedHandler.cpp.o[K
[259/806] c++ obj/src/app/MessageDef/MessageDef.EventFilterIBs.cpp.o[K
[260/806] c++ obj/src/app/libCHIPDataModel.TimerDelegates.cpp.o[K
[260/806] c++ obj/src/app/MessageDef/MessageDef.EventPathIB.cpp.o[K
[261/806] c++ obj/src/app/libCHIPDataModel.GenericEventManagementTestEventTriggerHandler.cpp.o[K
[261/806] c++ obj/src/app/MessageDef/MessageDef.EventPathIBs.cpp.o[K
[262/806] c++ obj/src/app/interaction-model.TimedRequest.cpp.o[K
[262/806] c++ obj/src/app/MessageDef/MessageDef.EventReportIB.cpp.o[K
[263/806] c++ obj/examples/providers/libMatterDeviceInfoProviderExample.DeviceInfoProviderImpl.cpp.o[K
[263/806] c++ obj/src/app/MessageDef/MessageDef.EventReportIBs.cpp.o[K
[264/806] c++ obj/src/app/MessageDef/MessageDef.ArrayBuilder.cpp.o[K
[264/806] c++ obj/src/app/MessageDef/MessageDef.EventStatusIB.cpp.o[K
[265/806] c++ obj/src/app/MessageDef/MessageDef.Builder.cpp.o[K
[265/806] c++ obj/src/app/MessageDef/MessageDef.InvokeRequestMessage.cpp.o[K
[266/806] c++ obj/src/app/interaction-model.CASESessionManager.cpp.o[K
[266/806] c++ obj/src/app/MessageDef/MessageDef.InvokeRequests.cpp.o[K
[267/806] c++ obj/src/app/MessageDef/MessageDef.ClusterPathIB.cpp.o[K
[267/806] c++ obj/src/app/MessageDef/MessageDef.InvokeResponseIB.cpp.o[K
[268/806] c++ obj/src/app/MessageDef/MessageDef.CommandDataIB.cpp.o[K
[268/806] c++ obj/src/app/MessageDef/MessageDef.InvokeResponseIBs.cpp.o[K
[269/806] c++ obj/src/app/MessageDef/MessageDef.CommandPathIB.cpp.o[K
[269/806] c++ obj/src/app/MessageDef/MessageDef.InvokeResponseMessage.cpp.o[K
[270/806] c++ obj/src/app/MessageDef/MessageDef.CommandStatusIB.cpp.o[K
[270/806] c++ obj/src/app/MessageDef/MessageDef.ListBuilder.cpp.o[K
[271/806] c++ obj/src/app/interaction-model.OperationalSessionSetup.cpp.o[K
[271/806] c++ obj/src/app/MessageDef/MessageDef.ListParser.cpp.o[K
[272/806] c++ obj/src/app/command-handler-impl.CommandHandlerImpl.cpp.o[K
[272/806] c++ obj/src/app/MessageDef/MessageDef.MessageBuilder.cpp.o[K
[273/806] c++ obj/src/app/MessageDef/MessageDef.DataVersionFilterIB.cpp.o[K
[273/806] c++ obj/src/app/MessageDef/MessageDef.MessageDefHelper.cpp.o[K
[274/806] c++ obj/src/app/reporting/interaction-model.Read-Ember.cpp.o[K
[274/806] c++ obj/src/app/MessageDef/MessageDef.MessageParser.cpp.o[K
[275/806] c++ obj/src/app/reporting/interaction-model.Read-DataModel.cpp.o[K
[275/806] c++ obj/src/app/MessageDef/MessageDef.Parser.cpp.o[K
[276/806] c++ obj/src/app/reporting/interaction-model.Read-Checked.cpp.o[K
[276/806] c++ obj/src/app/MessageDef/MessageDef.ReadRequestMessage.cpp.o[K
[277/806] c++ obj/src/app/libCHIPDataModel.ClusterStateCache.cpp.o[K
[277/806] c++ obj/src/app/MessageDef/MessageDef.ReportDataMessage.cpp.o[K
[278/806] c++ obj/src/app/status-response.StatusResponse.cpp.o[K
[278/806] c++ obj/src/app/MessageDef/MessageDef.StatusIB.cpp.o[K
[279/806] c++ obj/src/app/MessageDef/MessageDef.EventDataIB.cpp.o[K
[279/806] c++ obj/src/app/MessageDef/MessageDef.StatusResponseMessage.cpp.o[K
[280/806] c++ obj/src/app/MessageDef/MessageDef.DataVersionFilterIBs.cpp.o[K
[280/806] c++ obj/src/app/MessageDef/MessageDef.StructBuilder.cpp.o[K
[281/806] c++ obj/src/app/MessageDef/MessageDef.EventFilterIBs.cpp.o[K
[281/806] c++ obj/src/app/MessageDef/MessageDef.StructParser.cpp.o[K
[282/806] c++ obj/src/app/MessageDef/MessageDef.EventFilterIB.cpp.o[K
[282/806] c++ obj/src/app/MessageDef/MessageDef.SubscribeRequestMessage.cpp.o[K
[283/806] c++ obj/src/app/MessageDef/MessageDef.EventPathIB.cpp.o[K
[283/806] c++ obj/src/app/MessageDef/MessageDef.SubscribeResponseMessage.cpp.o[K
[284/806] c++ obj/src/app/MessageDef/MessageDef.EventPathIBs.cpp.o[K
[284/806] c++ obj/src/app/MessageDef/MessageDef.TimedRequestMessage.cpp.o[K
[285/806] c++ obj/src/app/MessageDef/MessageDef.EventReportIB.cpp.o[K
[285/806] c++ obj/src/app/MessageDef/MessageDef.WriteRequestMessage.cpp.o[K
[286/806] c++ obj/src/app/MessageDef/MessageDef.EventReportIBs.cpp.o[K
[286/806] c++ obj/src/app/MessageDef/MessageDef.WriteResponseMessage.cpp.o[K
[287/806] c++ obj/src/app/MessageDef/MessageDef.EventStatusIB.cpp.o[K
[287/806] stamp obj/src/app/data-model-provider/data-model-provider.inputdeps.stamp[K
[288/806] stamp obj/src/app/data-model-provider/data-model-provider.inputdeps.stamp[K
[288/806] c++ obj/src/app/data-model-provider/data-model-provider.ActionReturnStatus.cpp.o[K
[289/806] c++ obj/src/app/interaction-model.SimpleSubscriptionResumptionStorage.cpp.o[K
[289/806] c++ obj/src/app/data-model-provider/data-model-provider.MetadataTypes.cpp.o[K
[290/806] c++ obj/src/app/MessageDef/MessageDef.MessageDefHelper.cpp.o[K
[290/806] stamp obj/src/controller/controller.inputdeps.stamp[K
[291/806] stamp obj/src/controller/controller.inputdeps.stamp[K
[291/806] stamp obj/src/app/icd/server/manager.inputdeps.stamp[K
[292/806] stamp obj/src/app/icd/server/manager.inputdeps.stamp[K
[292/806] c++ obj/src/app/icd/server/manager.ICDManager.cpp.o[K
[293/806] c++ obj/src/app/MessageDef/MessageDef.InvokeRequestMessage.cpp.o[K
[293/806] stamp obj/src/app/server/server.inputdeps.stamp[K
[294/806] stamp obj/src/app/server/server.inputdeps.stamp[K
[294/806] c++ obj/src/app/server/libCHIPAppServer.CommissioningWindowManager.cpp.o[K
[295/806] c++ obj/src/app/MessageDef/MessageDef.InvokeRequests.cpp.o[K
[295/806] c++ obj/src/app/server/libCHIPAppServer.Server.cpp.o[K
[296/806] c++ obj/src/app/MessageDef/MessageDef.ListParser.cpp.o[K
[296/806] c++ obj/src/app/server/libCHIPAppServer.Dnssd.cpp.o[K
[297/806] c++ obj/src/app/MessageDef/MessageDef.InvokeResponseIBs.cpp.o[K
[297/806] c++ obj/src/app/server/libCHIPAppServer.EchoHandler.cpp.o[K
[298/806] c++ obj/src/app/MessageDef/MessageDef.InvokeResponseMessage.cpp.o[K
[298/806] c++ obj/src/app/server/libCHIPAppServer.OnboardingCodesUtil.cpp.o[K
[299/806] c++ obj/src/app/MessageDef/MessageDef.MessageBuilder.cpp.o[K
[299/806] c++ obj/src/app/server/libCHIPAppServer.AclStorage.cpp.o[K
[300/806] c++ obj/src/app/MessageDef/MessageDef.ListBuilder.cpp.o[K
[300/806] c++ obj/src/app/server/libCHIPAppServer.DefaultAclStorage.cpp.o[K
[301/806] c++ obj/src/app/MessageDef/MessageDef.InvokeResponseIB.cpp.o[K
[301/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaBss.c.o[K
[302/806] c++ obj/src/app/MessageDef/MessageDef.MessageParser.cpp.o[K
[302/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaInterface.c.o[K
[303/806] c++ obj/src/app/MessageDef/MessageDef.Parser.cpp.o[K
[303/806] stamp obj/src/app/util/callbacks.inputdeps.stamp[K
[304/806] c++ obj/src/app/MessageDef/MessageDef.StatusResponseMessage.cpp.o[K
[304/806] stamp obj/src/app/tests/suites/credentials/dac_provider.inputdeps.stamp[K
[305/806] c++ obj/src/app/MessageDef/MessageDef.ReadRequestMessage.cpp.o[K
[305/806] c++ obj/src/controller/libChipController.CommissioningDelegate.cpp.o[K
[306/806] stamp obj/src/app/util/callbacks.inputdeps.stamp[K
[306/806] c++ obj/src/app/util/callbacks.MatterCallbacks.cpp.o[K
[307/806] c++ obj/src/app/MessageDef/MessageDef.StructBuilder.cpp.o[K
[307/806] c++ obj/src/controller/libChipController.ExampleOperationalCredentialsIssuer.cpp.o[K
[308/806] stamp obj/src/app/tests/suites/credentials/dac_provider.inputdeps.stamp[K
[308/806] c++ obj/src/app/tests/suites/credentials/dac_provider.TestHarnessDACProvider.cpp.o[K
[309/806] c++ obj/src/app/MessageDef/MessageDef.StructParser.cpp.o[K
[309/806] c++ obj/src/controller/libChipController.SetUpCodePairer.cpp.o[K
[310/806] c++ obj/src/app/MessageDef/MessageDef.StatusIB.cpp.o[K
[310/806] c++ obj/src/controller/libChipController.CHIPDeviceController.cpp.o[K
[311/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaBss.c.o[K
[311/806] c++ obj/src/controller/libChipController.CommissioningWindowOpener.cpp.o[K
[312/806] c++ obj/src/app/MessageDef/MessageDef.ReportDataMessage.cpp.o[K
[312/806] c++ obj/src/controller/libChipController.CurrentFabricRemover.cpp.o[K
[313/806] c++ obj/src/app/data-model-provider/data-model-provider.MetadataTypes.cpp.o[K
[313/806] c++ obj/src/controller/libChipController.AbstractDnssdDiscoveryController.cpp.o[K
[314/806] c++ obj/src/app/MessageDef/MessageDef.SubscribeRequestMessage.cpp.o[K
[314/806] c++ obj/src/controller/libChipController.CHIPDeviceControllerFactory.cpp.o[K
[315/806] c++ obj/src/app/MessageDef/MessageDef.TimedRequestMessage.cpp.o[K
[315/806] c++ obj/src/controller/libChipController.CommissioneeDeviceProxy.cpp.o[K
[316/806] c++ obj/src/app/data-model-provider/data-model-provider.ActionReturnStatus.cpp.o[K
[316/806] c++ obj/src/controller/libChipController.CommissionerDiscoveryController.cpp.o[K
[317/806] c++ obj/src/app/interaction-model.WriteClient.cpp.o[K
[317/806] c++ obj/src/controller/libChipController.AutoCommissioner.cpp.o[K
[318/806] c++ obj/src/app/MessageDef/MessageDef.SubscribeResponseMessage.cpp.o[K
[318/806] c++ obj/src/controller/libChipController.CHIPCommissionableNodeController.cpp.o[K
[319/806] c++ obj/src/app/MessageDef/MessageDef.WriteRequestMessage.cpp.o[K
[319/806] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate.stamp[K
[320/806] c++ obj/src/app/reporting/interaction-model.ReportSchedulerImpl.cpp.o[K
[320/806] stamp obj/src/credentials/credentials.inputdeps.stamp[K
[321/806] c++ obj/src/app/MessageDef/MessageDef.WriteResponseMessage.cpp.o[K
[321/806] stamp obj/src/credentials/default_attestation_verifier.inputdeps.stamp[K
[322/806] stamp obj/src/controller/data_model/cluster-tlv-metadata_generate.stamp[K
[322/806] stamp obj/src/controller/data_model/cluster-tlv-metadata.inputdeps.stamp[K
[323/806] stamp obj/src/credentials/credentials.inputdeps.stamp[K
[323/806] c++ obj/src/credentials/libCredentials.CHIPCertToX509.cpp.o[K
[324/806] stamp obj/src/credentials/default_attestation_verifier.inputdeps.stamp[K
[324/806] c++ obj/src/credentials/libCredentials.CertificationDeclaration.cpp.o[K
[325/806] stamp obj/src/controller/data_model/cluster-tlv-metadata.inputdeps.stamp[K
[325/806] c++ obj/BUILD_DIR/gen/src/controller/data_model/tlv/meta/cluster-tlv-metadata.clusters_meta.cpp.o[K
[326/806] c++ obj/examples/platform/linux/app-main.AppMain.cpp.o[K
[326/806] c++ obj/src/credentials/libCredentials.CHIPCert.cpp.o[K
[327/806] c++ obj/src/app/reporting/interaction-model.SynchronizedReportSchedulerImpl.cpp.o[K
[327/806] c++ obj/src/credentials/libCredentials.DeviceAttestationCredsProvider.cpp.o[K
[328/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaInterface.c.o[K
[328/806] c++ obj/src/credentials/libCredentials.FabricTable.cpp.o[K
[329/806] c++ obj/src/app/interaction-model.SubscriptionResumptionSessionEstablisher.cpp.o[K
[329/806] c++ obj/src/credentials/libCredentials.DeviceAttestationConstructor.cpp.o[K
[330/806] c++ obj/src/app/util/callbacks.MatterCallbacks.cpp.o[K
[330/806] c++ obj/src/credentials/libCredentials.CHIPCertFromX509.cpp.o[K
[331/806] c++ obj/src/app/reporting/interaction-model.Engine.cpp.o[K
[331/806] c++ obj/src/credentials/attestation_verifier/libCredentials.DeviceAttestationVerifier.cpp.o[K
[332/806] c++ obj/zzz_generated/app-common/app-common/zap-generated/libClusterObjects.cluster-objects.cpp.o[K
[332/806] c++ obj/src/credentials/examples/libCredentials.DeviceAttestationCredsExample.cpp.o[K
[333/806] c++ obj/src/app/interaction-model.InteractionModelEngine.cpp.o[K
[333/806] c++ obj/src/credentials/examples/libCredentials.ExampleDACs.cpp.o[K
[334/806] c++ obj/src/controller/libChipController.ExampleOperationalCredentialsIssuer.cpp.o[K
[334/806] c++ obj/src/credentials/examples/libCredentials.ExamplePAI.cpp.o[K
[335/806] c++ obj/src/credentials/libCredentials.DeviceAttestationCredsProvider.cpp.o[K
[335/806] c++ obj/src/credentials/tests/libCredentials.CHIPAttCert_test_vectors.cpp.o[K
[336/806] c++ obj/src/app/server/libCHIPAppServer.EchoHandler.cpp.o[K
[336/806] c++ obj/src/credentials/libCredentials.GenerateChipX509Cert.cpp.o[K
[337/806] c++ obj/src/credentials/libCredentials.CHIPCertToX509.cpp.o[K
[337/806] c++ obj/src/credentials/libCredentials.GroupDataProviderImpl.cpp.o[K
[338/806] c++ obj/src/credentials/libCredentials.CertificationDeclaration.cpp.o[K
[338/806] c++ obj/src/credentials/libCredentials.LastKnownGoodTime.cpp.o[K
[339/806] c++ obj/src/credentials/libCredentials.DeviceAttestationConstructor.cpp.o[K
[339/806] c++ obj/src/credentials/libCredentials.PersistentStorageOpCertStore.cpp.o[K
[340/806] c++ obj/src/controller/libChipController.AbstractDnssdDiscoveryController.cpp.o[K
[340/806] c++ obj/src/credentials/attestation_verifier/libDefaultAttestationVerifier.DacOnlyPartialAttestationVerifier.cpp.o[K
[341/806] c++ obj/src/credentials/attestation_verifier/libCredentials.DeviceAttestationVerifier.cpp.o[K
[341/806] c++ obj/src/credentials/attestation_verifier/libDefaultAttestationVerifier.DefaultDeviceAttestationVerifier.cpp.o[K
[342/806] c++ obj/src/credentials/examples/libCredentials.ExampleDACs.cpp.o[K
[342/806] stamp obj/src/platform/platform.inputdeps.stamp[K
[343/806] c++ obj/src/credentials/libCredentials.CHIPCert.cpp.o[K
[343/806] stamp obj/src/platform/Linux/Linux.inputdeps.stamp[K
[344/806] c++ obj/src/credentials/examples/libCredentials.ExamplePAI.cpp.o[K
[344/806] c++ obj/src/credentials/tests/fuzz-chip-cert.FuzzChipCert.cpp.o[K
[345/806] stamp obj/src/platform/platform.inputdeps.stamp[K
[345/806] c++ obj/src/platform/libDeviceLayer.DeviceInfoProvider.cpp.o[K
[346/806] stamp obj/src/platform/Linux/Linux.inputdeps.stamp[K
[346/806] c++ obj/src/platform/libDeviceLayer.DeviceInstanceInfoProvider.cpp.o[K
[347/806] c++ obj/src/credentials/examples/libCredentials.DeviceAttestationCredsExample.cpp.o[K
[347/806] c++ obj/src/platform/libDeviceLayer.DiagnosticDataProvider.cpp.o[K
[348/806] c++ obj/BUILD_DIR/gen/src/controller/data_model/tlv/meta/cluster-tlv-metadata.clusters_meta.cpp.o[K
[348/806] c++ obj/src/platform/libDeviceLayer.CommissionableDataProvider.cpp.o[K
[349/806] c++ obj/src/credentials/libCredentials.CHIPCertFromX509.cpp.o[K
[349/806] c++ obj/src/platform/libDeviceLayer.DeviceControlServer.cpp.o[K
[350/806] c++ obj/src/credentials/libCredentials.FabricTable.cpp.o[K
[350/806] c++ obj/src/platform/libDeviceLayer.Entropy.cpp.o[K
[351/806] c++ obj/src/credentials/tests/libCredentials.CHIPAttCert_test_vectors.cpp.o[K
[351/806] c++ obj/src/platform/libDeviceLayer.GeneralUtils.cpp.o[K
[352/806] c++ obj/src/app/tests/suites/credentials/dac_provider.TestHarnessDACProvider.cpp.o[K
[352/806] c++ obj/src/platform/libDeviceLayer.Globals.cpp.o[K
[353/806] c++ obj/src/app/interaction-model.ReadClient.cpp.o[K
[353/806] c++ obj/src/platform/Linux/Linux.KeyValueStoreManagerImpl.cpp.o[K
[354/806] c++ obj/src/app/server/libCHIPAppServer.OnboardingCodesUtil.cpp.o[K
[354/806] c++ obj/src/platform/Linux/Linux.NetworkCommissioningEthernetDriver.cpp.o[K
[355/806] c++ obj/src/credentials/libCredentials.GenerateChipX509Cert.cpp.o[K
[355/806] c++ obj/src/platform/Linux/Linux.PlatformManagerImpl.cpp.o[K
[356/806] c++ obj/src/platform/libDeviceLayer.DeviceInstanceInfoProvider.cpp.o[K
[356/806] c++ obj/src/platform/Linux/Linux.PosixConfig.cpp.o[K
[357/806] c++ obj/src/platform/libDeviceLayer.CommissionableDataProvider.cpp.o[K
[357/806] c++ obj/src/platform/Linux/Linux.SystemTimeSupport.cpp.o[K
[358/806] c++ obj/src/credentials/libCredentials.GroupDataProviderImpl.cpp.o[K
[358/806] c++ obj/src/platform/Linux/Linux.ConfigurationManagerImpl.cpp.o[K
[359/806] c++ obj/src/credentials/tests/fuzz-chip-cert.FuzzChipCert.cpp.o[K
[359/806] c++ obj/src/platform/Linux/Linux.ConnectivityManagerImpl.cpp.o[K
[360/806] c++ obj/src/credentials/libCredentials.PersistentStorageOpCertStore.cpp.o[K
[360/806] c++ obj/src/platform/Linux/Linux.ConnectivityUtils.cpp.o[K
[361/806] c++ obj/src/platform/libDeviceLayer.Entropy.cpp.o[K
[361/806] c++ obj/src/platform/Linux/Linux.DeviceInstanceInfoProviderImpl.cpp.o[K
[362/806] c++ obj/src/controller/libChipController.CHIPCommissionableNodeController.cpp.o[K
[362/806] c++ obj/src/platform/Linux/Linux.DiagnosticDataProviderImpl.cpp.o[K
[363/806] c++ obj/src/credentials/attestation_verifier/libDefaultAttestationVerifier.DacOnlyPartialAttestationVerifier.cpp.o[K
[363/806] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorage.cpp.o[K
[364/806] c++ obj/src/app/server/libCHIPAppServer.AclStorage.cpp.o[K
[364/806] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorageIni.cpp.o[K
[365/806] c++ obj/src/app/server/libCHIPAppServer.Dnssd.cpp.o[K
[365/806] c++ obj/src/platform/Linux/Linux.BLEManagerImpl.cpp.o[K
[366/806] c++ obj/src/app/server/libCHIPAppServer.DefaultAclStorage.cpp.o[K
[366/806] c++ obj/src/platform/Linux/bluez/Linux.AdapterIterator.cpp.o[K
[367/806] c++ obj/src/credentials/attestation_verifier/libDefaultAttestationVerifier.DefaultDeviceAttestationVerifier.cpp.o[K
[367/806] c++ obj/src/platform/Linux/bluez/Linux.BluezAdvertisement.cpp.o[K
[368/806] c++ obj/src/controller/libChipController.CommissionerDiscoveryController.cpp.o[K
[368/806] c++ obj/src/platform/Linux/bluez/Linux.BluezConnection.cpp.o[K
[369/806] c++ obj/src/controller/libChipController.CommissioneeDeviceProxy.cpp.o[K
[369/806] c++ obj/src/platform/Linux/bluez/Linux.BluezEndpoint.cpp.o[K
[370/806] c++ obj/src/platform/Linux/Linux.KeyValueStoreManagerImpl.cpp.o[K
[370/806] c++ obj/src/platform/Linux/bluez/Linux.BluezObjectManager.cpp.o[K
[371/806] c++ obj/src/credentials/libCredentials.LastKnownGoodTime.cpp.o[K
[371/806] c++ obj/src/platform/Linux/bluez/Linux.ChipDeviceScanner.cpp.o[K
[372/806] c++ obj/src/platform/libDeviceLayer.DeviceControlServer.cpp.o[K
[372/806] c++ obj/src/platform/Linux/Linux.NetworkCommissioningWiFiDriver.cpp.o[K
[373/806] c++ obj/src/app/icd/server/manager.ICDManager.cpp.o[K
[373/806] stamp obj/src/lib/address_resolve/address_resolve.inputdeps.stamp[K
[374/806] stamp obj/src/lib/address_resolve/address_resolve.inputdeps.stamp[K
[374/806] c++ obj/src/lib/address_resolve/address_resolve.AddressResolve_DefaultImpl.cpp.o[K
[375/806] c++ obj/src/platform/libDeviceLayer.GeneralUtils.cpp.o[K
[375/806] c++ obj/src/lib/address_resolve/address_resolve.AddressResolve.cpp.o[K
[376/806] c++ obj/src/platform/Linux/bluez/Linux.AdapterIterator.cpp.o[K
[376/806] stamp obj/src/lib/dnssd/dnssd.inputdeps.stamp[K
[377/806] stamp obj/src/lib/dnssd/dnssd.inputdeps.stamp[K
[377/806] c++ obj/src/lib/dnssd/dnssd.Advertiser_ImplMinimalMdns.cpp.o[K
[378/806] c++ obj/src/platform/libDeviceLayer.Globals.cpp.o[K
[378/806] c++ obj/src/lib/dnssd/dnssd.IncrementalResolve.cpp.o[K
[379/806] c++ obj/src/platform/libDeviceLayer.DiagnosticDataProvider.cpp.o[K
[379/806] c++ obj/src/lib/dnssd/dnssd.MinimalMdnsServer.cpp.o[K
[380/806] c++ obj/src/controller/libChipController.CommissioningDelegate.cpp.o[K
[380/806] c++ obj/src/lib/dnssd/dnssd.Resolver_ImplMinimalMdns.cpp.o[K
[381/806] c++ obj/src/platform/libDeviceLayer.DeviceInfoProvider.cpp.o[K
[381/806] c++ obj/src/lib/dnssd/dnssd.IPAddressSorter.cpp.o[K
[382/806] c++ obj/src/app/server/libCHIPAppServer.CommissioningWindowManager.cpp.o[K
[382/806] c++ obj/src/lib/dnssd/dnssd.Resolver.cpp.o[K
[383/806] c++ obj/src/app/server/libCHIPAppServer.Server.cpp.o[K
[383/806] c++ obj/src/lib/dnssd/dnssd.ResolverProxy.cpp.o[K
[384/806] c++ obj/src/platform/Linux/Linux.PosixConfig.cpp.o[K
[384/806] c++ obj/src/lib/dnssd/dnssd.TxtFields.cpp.o[K
[385/806] c++ obj/src/platform/Linux/Linux.SystemTimeSupport.cpp.o[K
[385/806] c++ obj/src/lib/dnssd/dnssd.ActiveResolveAttempts.cpp.o[K
[386/806] c++ obj/src/platform/Linux/Linux.DeviceInstanceInfoProviderImpl.cpp.o[K
[386/806] c++ obj/src/lib/dnssd/dnssd.Advertiser.cpp.o[K
[387/806] c++ obj/src/platform/Linux/bluez/Linux.BluezConnection.cpp.o[K
[387/806] stamp obj/src/lib/dnssd/minimal_mdns/minimal_mdns.inputdeps.stamp[K
[388/806] c++ obj/src/platform/Linux/bluez/Linux.BluezAdvertisement.cpp.o[K
[388/806] stamp obj/src/lib/dnssd/minimal_mdns/core/core.inputdeps.stamp[K
[389/806] stamp obj/src/lib/dnssd/minimal_mdns/minimal_mdns.inputdeps.stamp[K
[389/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.RecordData.cpp.o[K
[390/806] stamp obj/src/lib/dnssd/minimal_mdns/core/core.inputdeps.stamp[K
[390/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.ResponseSender.cpp.o[K
[391/806] c++ obj/src/platform/Linux/Linux.BLEManagerImpl.cpp.o[K
[391/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Server.cpp.o[K
[392/806] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorage.cpp.o[K
[392/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Parser.cpp.o[K
[393/806] c++ obj/src/lib/dnssd/dnssd.MinimalMdnsServer.cpp.o[K
[393/806] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QNameString.cpp.o[K
[394/806] c++ obj/src/controller/libChipController.SetUpCodePairer.cpp.o[K
[394/806] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QName.cpp.o[K
[395/806] c++ obj/src/controller/libChipController.CHIPDeviceControllerFactory.cpp.o[K
[395/806] c++ obj/src/lib/dnssd/minimal_mdns/core/core.RecordWriter.cpp.o[K
[396/806] c++ obj/src/lib/dnssd/dnssd.IPAddressSorter.cpp.o[K
[396/806] stamp obj/src/lib/dnssd/minimal_mdns/records/records.inputdeps.stamp[K
[397/806] stamp obj/src/lib/dnssd/minimal_mdns/records/records.inputdeps.stamp[K
[397/806] c++ obj/src/lib/dnssd/minimal_mdns/records/records.IP.cpp.o[K
[398/806] c++ obj/src/platform/Linux/Linux.CHIPLinuxStorageIni.cpp.o[K
[398/806] c++ obj/src/lib/dnssd/minimal_mdns/records/records.ResourceRecord.cpp.o[K
[399/806] c++ obj/src/lib/address_resolve/address_resolve.AddressResolve.cpp.o[K
[399/806] stamp obj/src/lib/dnssd/minimal_mdns/responders/responders.inputdeps.stamp[K
[400/806] stamp obj/src/lib/dnssd/minimal_mdns/responders/responders.inputdeps.stamp[K
[400/806] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.IP.cpp.o[K
[401/806] c++ obj/src/controller/libChipController.AutoCommissioner.cpp.o[K
[401/806] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.QueryResponder.cpp.o[K
[402/806] c++ obj/src/platform/Linux/bluez/Linux.BluezEndpoint.cpp.o[K
[402/806] c++ obj/src/lib/dnssd/minimal_mdns/tests/fuzz-minmdns-packet-parsing.FuzzPacketParsing.cpp.o[K
[403/806] c++ obj/src/lib/address_resolve/address_resolve.AddressResolve_DefaultImpl.cpp.o[K
[403/806] c++ obj/src/lib/format/tests/fuzz-payload-decoder.FuzzPayloadDecoder.cpp.o[K
[404/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.RecordData.cpp.o[K
[404/806] stamp obj/src/messaging/messaging.inputdeps.stamp[K
[405/806] stamp obj/src/messaging/messaging.inputdeps.stamp[K
[405/806] c++ obj/src/messaging/libMessagingLayer.ExchangeMgr.cpp.o[K
[406/806] c++ obj/src/lib/dnssd/dnssd.IncrementalResolve.cpp.o[K
[406/806] c++ obj/src/messaging/libMessagingLayer.ReliableMessageContext.cpp.o[K
[407/806] c++ obj/src/lib/dnssd/dnssd.Advertiser_ImplMinimalMdns.cpp.o[K
[407/806] c++ obj/src/messaging/libMessagingLayer.ReliableMessageMgr.cpp.o[K
[408/806] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QName.cpp.o[K
[408/806] c++ obj/src/messaging/libMessagingLayer.ReliableMessageProtocolConfig.cpp.o[K
[409/806] c++ obj/src/platform/Linux/bluez/Linux.ChipDeviceScanner.cpp.o[K
[409/806] c++ obj/src/messaging/libMessagingLayer.ErrorCategory.cpp.o[K
[410/806] c++ obj/src/lib/dnssd/minimal_mdns/core/core.QNameString.cpp.o[K
[410/806] c++ obj/src/messaging/libMessagingLayer.ExchangeContext.cpp.o[K
[411/806] c++ obj/src/lib/dnssd/dnssd.Resolver_ImplMinimalMdns.cpp.o[K
[411/806] c++ obj/src/messaging/libMessagingLayer.ExchangeMessageDispatch.cpp.o[K
[412/806] c++ obj/src/lib/dnssd/dnssd.Resolver.cpp.o[K
[412/806] c++ obj/src/messaging/libMessagingLayer.ApplicationExchangeDispatch.cpp.o[K
[413/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Parser.cpp.o[K
[413/806] c++ obj/src/platform/libDeviceLayer.LockTracker.cpp.o[K
[414/806] c++ obj/src/controller/libChipController.CurrentFabricRemover.cpp.o[K
[414/806] c++ obj/src/platform/libDeviceLayer.PersistedStorage.cpp.o[K
[415/806] c++ obj/src/messaging/libMessagingLayer.ErrorCategory.cpp.o[K
[415/806] c++ obj/src/platform/libDeviceLayer.PlatformEventSupport.cpp.o[K
[416/806] c++ obj/src/lib/dnssd/minimal_mdns/core/core.RecordWriter.cpp.o[K
[416/806] c++ obj/src/platform/libDeviceLayer.RuntimeOptionsProvider.cpp.o[K
[417/806] c++ obj/src/lib/dnssd/dnssd.ResolverProxy.cpp.o[K
[417/806] c++ obj/src/platform/Linux.DeviceSafeQueue.cpp.o[K
[418/806] c++ obj/src/platform/Linux/Linux.NetworkCommissioningWiFiDriver.cpp.o[K
[418/806] c++ obj/src/platform/Linux.SingletonConfigurationManager.cpp.o[K
[419/806] c++ obj/src/lib/dnssd/dnssd.TxtFields.cpp.o[K
[419/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaNetwork.c.o[K
[420/806] c++ obj/src/lib/dnssd/minimal_mdns/records/records.IP.cpp.o[K
[420/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpa.c.o[K
[421/806] c++ obj/src/platform/libDeviceLayer.RuntimeOptionsProvider.cpp.o[K
[421/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/bluez/bluez.DbusBluez.c.o[K
[422/806] c++ obj/src/platform/Linux/Linux.NetworkCommissioningEthernetDriver.cpp.o[K
[422/806] c++ obj/src/platform/logging/impl/stdio.Stdio.cpp.o[K
[423/806] c++ obj/src/lib/dnssd/dnssd.ActiveResolveAttempts.cpp.o[K
[423/806] stamp obj/src/protocols/protocols.inputdeps.stamp[K
[424/806] c++ obj/src/lib/dnssd/dnssd.Advertiser.cpp.o[K
[424/806] stamp obj/src/protocols/bdx/bdx.inputdeps.stamp[K
[425/806] stamp obj/src/protocols/bdx/bdx.inputdeps.stamp[K
[425/806] c++ obj/src/protocols/bdx/libBdx.BdxUri.cpp.o[K
[426/806] stamp obj/src/protocols/protocols.inputdeps.stamp[K
[426/806] c++ obj/src/protocols/libChipProtocols.Protocols.cpp.o[K
[427/806] c++ obj/src/lib/dnssd/minimal_mdns/records/records.ResourceRecord.cpp.o[K
[427/806] c++ obj/src/protocols/secure_channel/libChipProtocols.MessageCounterManager.cpp.o[K
[428/806] c++ obj/src/platform/Linux/bluez/Linux.BluezObjectManager.cpp.o[K
[428/806] c++ obj/src/protocols/user_directed_commissioning/libChipProtocols.UserDirectedCommissioningClient.cpp.o[K
[429/806] c++ obj/src/platform/logging/impl/stdio.Stdio.cpp.o[K
[429/806] c++ obj/src/protocols/user_directed_commissioning/libChipProtocols.UserDirectedCommissioningServer.cpp.o[K
[430/806] c++ obj/src/lib/format/tests/fuzz-payload-decoder.FuzzPayloadDecoder.cpp.o[K
[430/806] c++ obj/src/protocols/bdx/libBdx.StatusCode.cpp.o[K
[431/806] c++ obj/src/platform/Linux/Linux.ConnectivityUtils.cpp.o[K
[431/806] c++ obj/src/protocols/bdx/libBdx.TransferFacilitator.cpp.o[K
[432/806] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.IP.cpp.o[K
[432/806] c++ obj/src/protocols/echo/libChipProtocols.EchoClient.cpp.o[K
[433/806] c++ obj/src/lib/dnssd/minimal_mdns/responders/responders.QueryResponder.cpp.o[K
[433/806] c++ obj/src/protocols/echo/libChipProtocols.EchoServer.cpp.o[K
[434/806] c++ obj/src/lib/dnssd/minimal_mdns/tests/fuzz-minmdns-packet-parsing.FuzzPacketParsing.cpp.o[K
[434/806] c++ obj/src/protocols/bdx/libBdx.BdxMessages.cpp.o[K
[435/806] c++ obj/src/platform/Linux/Linux.PlatformManagerImpl.cpp.o[K
[435/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferDiagnosticLog.cpp.o[K
[436/806] c++ obj/src/protocols/bdx/libBdx.StatusCode.cpp.o[K
[436/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferProxyDiagnosticLog.cpp.o[K
[437/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpaNetwork.c.o[K
[437/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferServer.cpp.o[K
[438/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/wpa/wpa.DBusWpa.c.o[K
[438/806] ar wpa.a[K
[439/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.ResponseSender.cpp.o[K
[439/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferSession.cpp.o[K
[440/806] ar wpa.a[K
[440/806] stamp obj/src/protocols/interaction_model/interaction_model.inputdeps.stamp[K
[441/806] stamp obj/src/protocols/interaction_model/interaction_model.inputdeps.stamp[K
[441/806] c++ obj/src/protocols/interaction_model/libInteractionModel.StatusCode.cpp.o[K
[442/806] c++ obj/src/platform/Linux/Linux.ConfigurationManagerImpl.cpp.o[K
[442/806] stamp obj/src/protocols/secure_channel/check-in-message.inputdeps.stamp[K
[443/806] stamp obj/src/protocols/secure_channel/check-in-message.inputdeps.stamp[K
[443/806] c++ obj/src/protocols/secure_channel/check-in-message.CheckinMessage.cpp.o[K
[444/806] c++ obj/src/platform/Linux/Linux.DiagnosticDataProviderImpl.cpp.o[K
[444/806] stamp obj/src/protocols/secure_channel/check-in-counter.inputdeps.stamp[K
[445/806] c++ obj/src/controller/libChipController.CommissioningWindowOpener.cpp.o[K
[445/806] stamp obj/src/protocols/secure_channel/secure_channel.inputdeps.stamp[K
[446/806] stamp obj/src/protocols/secure_channel/check-in-counter.inputdeps.stamp[K
[446/806] c++ obj/src/protocols/secure_channel/check-in-counter.CheckInCounter.cpp.o[K
[447/806] stamp obj/src/protocols/secure_channel/secure_channel.inputdeps.stamp[K
[447/806] c++ obj/src/protocols/secure_channel/libSecureChannel.CASESession.cpp.o[K
[448/806] c++ obj/src/protocols/bdx/libBdx.BdxUri.cpp.o[K
[448/806] c++ obj/src/protocols/secure_channel/libSecureChannel.DefaultSessionResumptionStorage.cpp.o[K
[449/806] cc obj/BUILD_DIR/gen/include/platform/Linux/dbus/bluez/bluez.DbusBluez.c.o[K
[449/806] ar bluez.a[K
[450/806] ar bluez.a[K
[450/806] c++ obj/src/protocols/secure_channel/libSecureChannel.PASESession.cpp.o[K
[451/806] c++ obj/src/platform/Linux/Linux.ConnectivityManagerImpl.cpp.o[K
[451/806] c++ obj/src/protocols/secure_channel/libSecureChannel.PairingSession.cpp.o[K
[452/806] c++ obj/src/protocols/interaction_model/libInteractionModel.StatusCode.cpp.o[K
[452/806] c++ obj/src/protocols/secure_channel/libSecureChannel.CASEDestinationId.cpp.o[K
[453/806] c++ obj/src/messaging/libMessagingLayer.ExchangeMgr.cpp.o[K
[453/806] c++ obj/src/protocols/secure_channel/libSecureChannel.CASEServer.cpp.o[K
[454/806] c++ obj/src/protocols/bdx/libBdx.BdxMessages.cpp.o[K
[454/806] c++ obj/src/protocols/secure_channel/libSecureChannel.SessionEstablishmentExchangeDispatch.cpp.o[K
[455/806] c++ obj/src/messaging/libMessagingLayer.ExchangeMessageDispatch.cpp.o[K
[455/806] c++ obj/src/protocols/secure_channel/libSecureChannel.SimpleSessionResumptionStorage.cpp.o[K
[456/806] c++ obj/src/messaging/libMessagingLayer.ApplicationExchangeDispatch.cpp.o[K
[456/806] c++ obj/src/protocols/secure_channel/libSecureChannel.UnsolicitedStatusHandler.cpp.o[K
[457/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferProxyDiagnosticLog.cpp.o[K
[457/806] stamp obj/src/protocols/secure_channel/type_definitions.inputdeps.stamp[K
[458/806] stamp obj/src/protocols/secure_channel/type_definitions.inputdeps.stamp[K
[458/806] c++ obj/src/protocols/secure_channel/libSecureChannelTypes.StatusReport.cpp.o[K
[459/806] c++ obj/src/protocols/secure_channel/check-in-counter.CheckInCounter.cpp.o[K
[459/806] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadGenerator.cpp.o[K
[460/806] c++ obj/src/messaging/libMessagingLayer.ExchangeContext.cpp.o[K
[460/806] stamp obj/src/setup_payload/setup_payload.inputdeps.stamp[K
[461/806] c++ obj/src/lib/dnssd/minimal_mdns/minimal_mdns.Server.cpp.o[K
[461/806] stamp obj/src/system/system_buildconfig.stamp[K
[462/806] stamp obj/src/setup_payload/setup_payload.inputdeps.stamp[K
[462/806] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadGenerator.cpp.o[K
[463/806] stamp obj/src/system/system_buildconfig.stamp[K
[463/806] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadParser.cpp.o[K
[464/806] c++ obj/src/protocols/secure_channel/check-in-message.CheckinMessage.cpp.o[K
[464/806] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadGenerator.cpp.o[K
[465/806] c++ obj/src/platform/Linux.DeviceSafeQueue.cpp.o[K
[465/806] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadParser.cpp.o[K
[466/806] c++ obj/src/protocols/secure_channel/libChipProtocols.MessageCounterManager.cpp.o[K
[466/806] c++ obj/src/setup_payload/libSetupPayload.SetupPayload.cpp.o[K
[467/806] c++ obj/src/protocols/echo/libChipProtocols.EchoClient.cpp.o[K
[467/806] c++ obj/src/setup_payload/libSetupPayload.Base38Encode.cpp.o[K
[468/806] c++ obj/src/protocols/echo/libChipProtocols.EchoServer.cpp.o[K
[468/806] c++ obj/src/setup_payload/libSetupPayload.Base38Decode.cpp.o[K
[469/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferDiagnosticLog.cpp.o[K
[469/806] c++ obj/src/setup_payload/libSetupPayload.SetupPayloadHelper.cpp.o[K
[470/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferServer.cpp.o[K
[470/806] stamp obj/src/system/system_config_header.stamp[K
[471/806] stamp obj/src/system/system_config_header.stamp[K
[471/806] stamp obj/src/inet/impl_header.stamp[K
[472/806] stamp obj/src/inet/impl_header.stamp[K
[472/806] stamp obj/src/ble/ble_config_header.stamp[K
[473/806] stamp obj/src/ble/ble_config_header.stamp[K
[473/806] stamp obj/src/inet/inet_config_header.stamp[K
[474/806] c++ obj/src/protocols/secure_channel/libSecureChannel.DefaultSessionResumptionStorage.cpp.o[K
[474/806] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38.FuzzBase38.cpp.o[K
[475/806] c++ obj/src/messaging/libMessagingLayer.ReliableMessageContext.cpp.o[K
[475/806] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38-decode.FuzzBase38Decode.cpp.o[K
[476/806] stamp obj/src/inet/inet_config_header.stamp[K
[476/806] stamp obj/src/lib/core/chip_config_header.stamp[K
[477/806] stamp obj/src/lib/core/chip_config_header.stamp[K
[477/806] stamp obj/src/lib/core/error.stamp[K
[478/806] c++ obj/src/protocols/bdx/libBdx.BdxTransferSession.cpp.o[K
[478/806] stamp obj/src/system/system.inputdeps.stamp[K
[479/806] stamp obj/src/lib/core/error.stamp[K
[479/806] stamp obj/src/lib/support/memory.stamp[K
[480/806] c++ obj/src/protocols/libChipProtocols.Protocols.cpp.o[K
[480/806] stamp obj/src/transport/transport.inputdeps.stamp[K
[481/806] stamp obj/src/system/system.inputdeps.stamp[K
[481/806] c++ obj/src/system/libSystemLayer.TLVPacketBufferBackingStore.cpp.o[K
[482/806] stamp obj/src/lib/support/memory.stamp[K
[482/806] c++ obj/src/system/libSystemLayer.WakeEvent.cpp.o[K
[483/806] stamp obj/src/transport/transport.inputdeps.stamp[K
[483/806] c++ obj/src/system/libSystemLayer.SystemLayerImplSelect.cpp.o[K
[484/806] c++ obj/src/protocols/user_directed_commissioning/libChipProtocols.UserDirectedCommissioningClient.cpp.o[K
[484/806] c++ obj/src/system/libSystemLayer.SystemFaultInjection.cpp.o[K
[485/806] c++ obj/src/messaging/libMessagingLayer.ReliableMessageMgr.cpp.o[K
[485/806] stamp obj/src/lib/support/text_only_logging.stamp[K
[486/806] c++ obj/src/protocols/secure_channel/libSecureChannel.SimpleSessionResumptionStorage.cpp.o[K
[486/806] c++ obj/src/system/libSystemLayer.SystemMutex.cpp.o[K
[487/806] stamp obj/src/lib/support/text_only_logging.stamp[K
[487/806] stamp obj/src/lib/support/verifymacros.stamp[K
[488/806] stamp obj/src/lib/support/verifymacros.stamp[K
[488/806] stamp obj/src/lib/core/types.stamp[K
[489/806] stamp obj/src/lib/core/types.stamp[K
[489/806] stamp obj/src/lib/support/span.stamp[K
[490/806] stamp obj/src/lib/support/span.stamp[K
[490/806] stamp obj/src/credentials/test_paa_store.stamp[K
[491/806] c++ obj/src/protocols/user_directed_commissioning/libChipProtocols.UserDirectedCommissioningServer.cpp.o[K
[491/806] c++ obj/src/system/libSystemLayer.SystemPacketBuffer.cpp.o[K
[492/806] c++ obj/src/system/libSystemLayer.SystemFaultInjection.cpp.o[K
[492/806] c++ obj/src/system/libSystemLayer.SystemStats.cpp.o[K
[493/806] c++ obj/src/platform/libDeviceLayer.LockTracker.cpp.o[K
[493/806] c++ obj/src/system/libSystemLayer.SystemTimer.cpp.o[K
[494/806] stamp obj/src/credentials/test_paa_store.stamp[K
[494/806] c++ obj/src/system/libSystemLayer.SystemClock.cpp.o[K
[495/806] c++ obj/src/protocols/secure_channel/libSecureChannelTypes.StatusReport.cpp.o[K
[495/806] c++ obj/src/system/libSystemLayer.SystemError.cpp.o[K
[496/806] c++ obj/src/platform/libDeviceLayer.PersistedStorage.cpp.o[K
[496/806] c++ obj/src/system/libSystemLayer.SystemLayer.cpp.o[K
[497/806] c++ obj/src/protocols/secure_channel/libSecureChannel.CASEDestinationId.cpp.o[K
[497/806] stamp obj/src/tracing/tracing.inputdeps.stamp[K
[498/806] stamp obj/src/tracing/tracing.inputdeps.stamp[K
[498/806] c++ obj/src/tracing/tracing.registry.cpp.o[K
[499/806] c++ obj/src/system/libSystemLayer.SystemError.cpp.o[K
[499/806] c++ obj/src/transport/libTransportLayer.SecureSession.cpp.o[K
[500/806] c++ obj/src/messaging/libMessagingLayer.ReliableMessageProtocolConfig.cpp.o[K
[500/806] c++ obj/src/transport/libTransportLayer.SecureSessionTable.cpp.o[K
[501/806] c++ obj/src/setup_payload/libSetupPayload.Base38Encode.cpp.o[K
[501/806] c++ obj/src/transport/libTransportLayer.Session.cpp.o[K
[502/806] c++ obj/src/setup_payload/additional_data_payload.AdditionalDataPayloadGenerator.cpp.o[K
[502/806] c++ obj/src/transport/libTransportLayer.SessionHolder.cpp.o[K
[503/806] c++ obj/src/platform/libDeviceLayer.PlatformEventSupport.cpp.o[K
[503/806] c++ obj/src/transport/libTransportLayer.SessionManager.cpp.o[K
[504/806] ACTION //examples/all-clusters-app/all-clusters-common:all-clusters-common_zapgen_generate(//build/toolchain/linux:linux_x64_clang)[K
[504/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen_generate.stamp[K
[505/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen_generate.stamp[K
[505/806] c++ obj/examples/all-clusters-app/linux/fuzz-chip-all-clusters-app.fuzzing-main.cpp.o[K
[506/806] c++ obj/src/protocols/secure_channel/libSecureChannel.CASEServer.cpp.o[K
[506/806] stamp obj/examples/all-clusters-app/linux/chip-all-clusters-common.inputdeps.stamp[K
[507/806] stamp obj/examples/all-clusters-app/linux/chip-all-clusters-common.inputdeps.stamp[K
[507/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.laundry-dryer-controls-delegate-impl.cpp.o[K
[508/806] c++ obj/src/platform/Linux.SingletonConfigurationManager.cpp.o[K
[508/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.laundry-washer-controls-delegate-impl.cpp.o[K
[509/806] c++ obj/src/tracing/tracing.registry.cpp.o[K
[509/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.laundry-washer-mode.cpp.o[K
[510/806] c++ obj/src/protocols/secure_channel/libSecureChannel.SessionEstablishmentExchangeDispatch.cpp.o[K
[510/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.microwave-oven-mode.cpp.o[K
[511/806] c++ obj/src/system/libSystemLayer.TLVPacketBufferBackingStore.cpp.o[K
[511/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.occupancy-sensing-stub.cpp.o[K
[512/806] c++ obj/src/protocols/secure_channel/libSecureChannel.UnsolicitedStatusHandler.cpp.o[K
[512/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.operational-state-delegate-impl.cpp.o[K
[513/806] c++ obj/src/system/libSystemLayer.WakeEvent.cpp.o[K
[513/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.oven-modes.cpp.o[K
[514/806] c++ obj/src/system/libSystemLayer.SystemMutex.cpp.o[K
[514/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.oven-operational-state-delegate.cpp.o[K
[515/806] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadGenerator.cpp.o[K
[515/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.power-topology-stub.cpp.o[K
[516/806] c++ obj/src/system/libSystemLayer.SystemPacketBuffer.cpp.o[K
[516/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.air-quality-instance.cpp.o[K
[517/806] c++ obj/src/protocols/bdx/libBdx.TransferFacilitator.cpp.o[K
[517/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.device-energy-management-stub.cpp.o[K
[518/806] c++ obj/src/system/libSystemLayer.SystemLayerImplSelect.cpp.o[K
[518/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.dishwasher-alarm-stub.cpp.o[K
[519/806] c++ obj/src/system/libSystemLayer.SystemClock.cpp.o[K
[519/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.dishwasher-mode.cpp.o[K
[520/806] c++ obj/src/system/libSystemLayer.SystemStats.cpp.o[K
[520/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.boolcfg-stub.cpp.o[K
[521/806] c++ obj/src/setup_payload/libSetupPayload.Base38Decode.cpp.o[K
[521/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common.inputdeps.stamp[K
[522/806] c++ obj/src/protocols/secure_channel/libSecureChannel.PASESession.cpp.o[K
[522/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen.inputdeps.stamp[K
[523/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen.inputdeps.stamp[K
[523/806] c++ obj/BUILD_DIR/gen/examples/all-clusters-app/all-clusters-common/app/all-clusters-common_codegen.callback-stub.cpp.o[K
[524/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common.inputdeps.stamp[K
[524/806] c++ obj/src/app/clusters/fixed-label-server/all-clusters-common.fixed-label-server.cpp.o[K
[525/806] c++ obj/src/system/libSystemLayer.SystemTimer.cpp.o[K
[525/806] c++ obj/src/app/clusters/general-commissioning-server/all-clusters-common.general-commissioning-server.cpp.o[K
[526/806] c++ obj/src/system/libSystemLayer.SystemLayer.cpp.o[K
[526/806] c++ obj/src/app/util/all-clusters-common.binding-table.cpp.o[K
[527/806] c++ obj/src/setup_payload/libSetupPayload.ManualSetupPayloadParser.cpp.o[K
[527/806] c++ obj/src/app/util/all-clusters-common.generic-callback-stubs.cpp.o[K
[528/806] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38-decode.FuzzBase38Decode.cpp.o[K
[528/806] c++ obj/src/app/util/all-clusters-common.privilege-storage.cpp.o[K
[529/806] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadGenerator.cpp.o[K
[529/806] c++ obj/zzz_generated/app-common/app-common/zap-generated/attributes/all-clusters-common.Accessors.cpp.o[K
[530/806] c++ obj/src/setup_payload/tests/fuzz-setup-payload-base38.FuzzBase38.cpp.o[K
[530/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.CodegenDataModelProvider.cpp.o[K
[531/806] c++ obj/src/protocols/secure_channel/libSecureChannel.PairingSession.cpp.o[K
[531/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.CodegenDataModelProvider_Read.cpp.o[K
[532/806] c++ obj/src/setup_payload/libSetupPayload.QRCodeSetupPayloadParser.cpp.o[K
[532/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.CodegenDataModelProvider_Write.cpp.o[K
[533/806] c++ obj/src/setup_payload/libSetupPayload.SetupPayload.cpp.o[K
[533/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.EmberMetadata.cpp.o[K
[534/806] c++ obj/src/protocols/secure_channel/libSecureChannel.CASESession.cpp.o[K
[534/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.Instance.cpp.o[K
[535/806] c++ obj/src/app/util/all-clusters-common.privilege-storage.cpp.o[K
[535/806] c++ obj/src/app/reporting/all-clusters-common.reporting.cpp.o[K
[536/806] c++ obj/src/setup_payload/libSetupPayload.SetupPayloadHelper.cpp.o[K
[536/806] c++ obj/src/app/util/all-clusters-common.DataModelHandler.cpp.o[K
[537/806] c++ obj/src/transport/libTransportLayer.SecureSession.cpp.o[K
[537/806] c++ obj/src/app/util/all-clusters-common.attribute-storage.cpp.o[K
[538/806] c++ obj/src/transport/libTransportLayer.Session.cpp.o[K
[538/806] c++ obj/src/app/util/all-clusters-common.attribute-table.cpp.o[K
[539/806] c++ obj/src/transport/libTransportLayer.SecureSessionTable.cpp.o[K
[539/806] c++ obj/src/app/util/all-clusters-common.ember-compatibility-functions.cpp.o[K
[540/806] c++ obj/src/transport/libTransportLayer.SessionHolder.cpp.o[K
[540/806] c++ obj/src/app/util/all-clusters-common.ember-global-attribute-access-interface.cpp.o[K
[541/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.air-quality-instance.cpp.o[K
[541/806] c++ obj/src/app/util/all-clusters-common.ember-io-storage.cpp.o[K
[542/806] c++ obj/src/app/util/all-clusters-common.ember-io-storage.cpp.o[K
[542/806] c++ obj/src/app/util/all-clusters-common.util.cpp.o[K
[543/806] c++ obj/src/transport/libTransportLayer.SessionManager.cpp.o[K
[543/806] c++ obj/src/app/clusters/access-control-server/all-clusters-common.access-control-server.cpp.o[K
[544/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.laundry-dryer-controls-delegate-impl.cpp.o[K
[544/806] c++ obj/src/app/clusters/access-control-server/all-clusters-common.ArlEncoder.cpp.o[K
[545/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.laundry-washer-controls-delegate-impl.cpp.o[K
[545/806] c++ obj/src/app/clusters/administrator-commissioning-server/all-clusters-common.administrator-commissioning-server.cpp.o[K
[546/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.power-topology-stub.cpp.o[K
[546/806] c++ obj/src/app/clusters/air-quality-server/all-clusters-common.air-quality-server.cpp.o[K
[547/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.laundry-washer-mode.cpp.o[K
[547/806] c++ obj/src/app/clusters/basic-information/all-clusters-common.basic-information.cpp.o[K
[548/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.oven-modes.cpp.o[K
[548/806] c++ obj/src/app/clusters/bindings/all-clusters-common.bindings.cpp.o[K
[549/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.microwave-oven-mode.cpp.o[K
[549/806] c++ obj/src/app/clusters/bindings/all-clusters-common.BindingManager.cpp.o[K
[550/806] c++ obj/src/app/util/all-clusters-common.binding-table.cpp.o[K
[550/806] c++ obj/src/app/clusters/bindings/all-clusters-common.PendingNotificationMap.cpp.o[K
[551/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.dishwasher-mode.cpp.o[K
[551/806] c++ obj/src/app/clusters/boolean-state-configuration-server/all-clusters-common.boolean-state-configuration-server.cpp.o[K
[552/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.dishwasher-alarm-stub.cpp.o[K
[552/806] c++ obj/src/app/clusters/boolean-state-configuration-server/all-clusters-common.BooleanStateConfigurationTestEventTriggerHandler.cpp.o[K
[553/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.oven-operational-state-delegate.cpp.o[K
[553/806] c++ obj/src/app/clusters/color-control-server/all-clusters-common.color-control-server.cpp.o[K
[554/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.Instance.cpp.o[K
[554/806] c++ obj/src/app/clusters/descriptor/all-clusters-common.descriptor.cpp.o[K
[555/806] c++ obj/src/app/util/all-clusters-common.generic-callback-stubs.cpp.o[K
[555/806] c++ obj/src/app/clusters/device-energy-management-server/all-clusters-common.device-energy-management-server.cpp.o[K
[556/806] c++ obj/BUILD_DIR/gen/examples/all-clusters-app/all-clusters-common/app/all-clusters-common_codegen.callback-stub.cpp.o[K
[556/806] c++ obj/src/app/clusters/diagnostic-logs-server/all-clusters-common.diagnostic-logs-server.cpp.o[K
[557/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.EmberMetadata.cpp.o[K
[557/806] c++ obj/src/app/clusters/diagnostic-logs-server/all-clusters-common.BDXDiagnosticLogsProvider.cpp.o[K
[558/806] c++ obj/src/app/clusters/diagnostic-logs-server/all-clusters-common.BDXDiagnosticLogsProvider.cpp.o[K
[558/806] c++ obj/src/app/clusters/dishwasher-alarm-server/all-clusters-common.dishwasher-alarm-server.cpp.o[K
[559/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.CodegenDataModelProvider_Read.cpp.o[K
[559/806] c++ obj/src/app/clusters/electrical-energy-measurement-server/all-clusters-common.electrical-energy-measurement-server.cpp.o[K
[560/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.CodegenDataModelProvider.cpp.o[K
[560/806] c++ obj/src/app/clusters/electrical-power-measurement-server/all-clusters-common.electrical-power-measurement-server.cpp.o[K
[561/806] c++ obj/src/app/clusters/fixed-label-server/all-clusters-common.fixed-label-server.cpp.o[K
[561/806] c++ obj/src/app/clusters/energy-evse-server/all-clusters-common.energy-evse-server.cpp.o[K
[562/806] c++ obj/src/app/util/all-clusters-common.attribute-table.cpp.o[K
[562/806] c++ obj/src/app/clusters/energy-preference-server/all-clusters-common.energy-preference-server.cpp.o[K
[563/806] c++ obj/src/app/codegen-data-model-provider/all-clusters-common.CodegenDataModelProvider_Write.cpp.o[K
[563/806] c++ obj/src/app/clusters/ethernet-network-diagnostics-server/all-clusters-common.ethernet-network-diagnostics-server.cpp.o[K
[564/806] c++ obj/src/app/util/all-clusters-common.DataModelHandler.cpp.o[K
[564/806] c++ obj/src/app/clusters/fan-control-server/all-clusters-common.fan-control-server.cpp.o[K
[565/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.occupancy-sensing-stub.cpp.o[K
[565/806] c++ obj/src/app/clusters/fault-injection-server/all-clusters-common.fault-injection-server.cpp.o[K
[566/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.boolcfg-stub.cpp.o[K
[566/806] c++ obj/src/app/clusters/general-diagnostics-server/all-clusters-common.general-diagnostics-server.cpp.o[K
[567/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.operational-state-delegate-impl.cpp.o[K
[567/806] c++ obj/src/app/clusters/group-key-mgmt-server/all-clusters-common.group-key-mgmt-server.cpp.o[K
[568/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.device-energy-management-stub.cpp.o[K
[568/806] c++ obj/src/app/clusters/groups-server/all-clusters-common.groups-server.cpp.o[K
[569/806] c++ obj/src/app/clusters/general-commissioning-server/all-clusters-common.general-commissioning-server.cpp.o[K
[569/806] c++ obj/src/app/clusters/identify-server/all-clusters-common.identify-server.cpp.o[K
[570/806] c++ obj/examples/all-clusters-app/linux/fuzz-chip-all-clusters-app.fuzzing-main.cpp.o[K
[570/806] c++ obj/src/app/clusters/laundry-dryer-controls-server/all-clusters-common.laundry-dryer-controls-server.cpp.o[K
[571/806] c++ obj/src/app/reporting/all-clusters-common.reporting.cpp.o[K
[571/806] c++ obj/src/app/clusters/laundry-washer-controls-server/all-clusters-common.laundry-washer-controls-server.cpp.o[K
[572/806] c++ obj/src/app/util/all-clusters-common.util.cpp.o[K
[572/806] c++ obj/src/app/clusters/level-control/all-clusters-common.level-control.cpp.o[K
[573/806] c++ obj/src/app/util/all-clusters-common.ember-global-attribute-access-interface.cpp.o[K
[573/806] c++ obj/src/app/clusters/localization-configuration-server/all-clusters-common.localization-configuration-server.cpp.o[K
[574/806] c++ obj/src/app/util/all-clusters-common.ember-compatibility-functions.cpp.o[K
[574/806] c++ obj/src/app/clusters/low-power-server/all-clusters-common.low-power-server.cpp.o[K
[575/806] c++ obj/src/app/clusters/access-control-server/all-clusters-common.ArlEncoder.cpp.o[K
[575/806] c++ obj/src/app/clusters/mode-base-server/all-clusters-common.mode-base-cluster-objects.cpp.o[K
[576/806] c++ obj/src/app/util/all-clusters-common.attribute-storage.cpp.o[K
[576/806] c++ obj/src/app/clusters/mode-base-server/all-clusters-common.mode-base-server.cpp.o[K
[577/806] c++ obj/zzz_generated/app-common/app-common/zap-generated/attributes/all-clusters-common.Accessors.cpp.o[K
[577/806] c++ obj/src/app/clusters/mode-select-server/all-clusters-common.mode-select-server.cpp.o[K
[578/806] c++ obj/src/app/clusters/air-quality-server/all-clusters-common.air-quality-server.cpp.o[K
[578/806] c++ obj/src/app/clusters/network-commissioning/all-clusters-common.network-commissioning.cpp.o[K
[579/806] c++ obj/src/app/clusters/boolean-state-configuration-server/all-clusters-common.BooleanStateConfigurationTestEventTriggerHandler.cpp.o[K
[579/806] c++ obj/src/app/clusters/occupancy-sensor-server/all-clusters-common.occupancy-sensor-server.cpp.o[K
[580/806] c++ obj/src/controller/libChipController.CHIPDeviceController.cpp.o[K
[580/806] c++ obj/src/app/clusters/on-off-server/all-clusters-common.on-off-server.cpp.o[K
[581/806] c++ obj/src/app/clusters/bindings/all-clusters-common.PendingNotificationMap.cpp.o[K
[581/806] c++ obj/src/app/clusters/operational-credentials-server/all-clusters-common.operational-credentials-server.cpp.o[K
[582/806] c++ obj/src/app/clusters/descriptor/all-clusters-common.descriptor.cpp.o[K
[582/806] c++ obj/src/app/clusters/operational-state-server/all-clusters-common.operational-state-server.cpp.o[K
[583/806] c++ obj/src/app/clusters/boolean-state-configuration-server/all-clusters-common.boolean-state-configuration-server.cpp.o[K
[583/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.ota-requestor-server.cpp.o[K
[584/806] c++ obj/src/app/clusters/diagnostic-logs-server/all-clusters-common.diagnostic-logs-server.cpp.o[K
[584/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.BDXDownloader.cpp.o[K
[585/806] c++ obj/src/app/clusters/electrical-energy-measurement-server/all-clusters-common.electrical-energy-measurement-server.cpp.o[K
[585/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.DefaultOTARequestor.cpp.o[K
[586/806] c++ obj/src/app/clusters/access-control-server/all-clusters-common.access-control-server.cpp.o[K
[586/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.DefaultOTARequestorDriver.cpp.o[K
[587/806] c++ obj/src/app/clusters/fan-control-server/all-clusters-common.fan-control-server.cpp.o[K
[587/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.DefaultOTARequestorStorage.cpp.o[K
[588/806] c++ obj/src/app/clusters/electrical-power-measurement-server/all-clusters-common.electrical-power-measurement-server.cpp.o[K
[588/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.ExtendedOTARequestorDriver.cpp.o[K
[589/806] c++ obj/src/app/clusters/ethernet-network-diagnostics-server/all-clusters-common.ethernet-network-diagnostics-server.cpp.o[K
[589/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.OTATestEventTriggerHandler.cpp.o[K
[590/806] c++ obj/src/app/clusters/basic-information/all-clusters-common.basic-information.cpp.o[K
[590/806] c++ obj/src/app/clusters/power-source-configuration-server/all-clusters-common.power-source-configuration-server.cpp.o[K
[591/806] c++ obj/src/app/clusters/energy-preference-server/all-clusters-common.energy-preference-server.cpp.o[K
[591/806] c++ obj/src/app/clusters/power-source-server/all-clusters-common.power-source-server.cpp.o[K
[592/806] c++ obj/src/app/clusters/administrator-commissioning-server/all-clusters-common.administrator-commissioning-server.cpp.o[K
[592/806] c++ obj/src/app/clusters/power-topology-server/all-clusters-common.power-topology-server.cpp.o[K
[593/806] c++ obj/src/app/clusters/bindings/all-clusters-common.BindingManager.cpp.o[K
[593/806] c++ obj/src/app/clusters/pump-configuration-and-control-server/all-clusters-common.pump-configuration-and-control-server.cpp.o[K
[594/806] c++ obj/src/app/clusters/groups-server/all-clusters-common.groups-server.cpp.o[K
[594/806] c++ obj/src/app/clusters/refrigerator-alarm-server/all-clusters-common.refrigerator-alarm-server.cpp.o[K
[595/806] c++ obj/src/app/clusters/bindings/all-clusters-common.bindings.cpp.o[K
[595/806] c++ obj/src/app/clusters/resource-monitoring-server/all-clusters-common.resource-monitoring-server.cpp.o[K
[596/806] c++ obj/src/app/clusters/device-energy-management-server/all-clusters-common.device-energy-management-server.cpp.o[K
[596/806] c++ obj/src/app/clusters/resource-monitoring-server/all-clusters-common.resource-monitoring-cluster-objects.cpp.o[K
[597/806] c++ obj/src/app/clusters/dishwasher-alarm-server/all-clusters-common.dishwasher-alarm-server.cpp.o[K
[597/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.scenes-server.cpp.o[K
[598/806] c++ obj/src/app/clusters/energy-evse-server/all-clusters-common.energy-evse-server.cpp.o[K
[598/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.ExtensionFieldSetsImpl.cpp.o[K
[599/806] c++ obj/src/app/clusters/low-power-server/all-clusters-common.low-power-server.cpp.o[K
[599/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.SceneHandlerImpl.cpp.o[K
[600/806] c++ obj/src/app/clusters/mode-base-server/all-clusters-common.mode-base-cluster-objects.cpp.o[K
[600/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.SceneTableImpl.cpp.o[K
[601/806] c++ obj/src/app/clusters/color-control-server/all-clusters-common.color-control-server.cpp.o[K
[601/806] c++ obj/src/app/clusters/smoke-co-alarm-server/all-clusters-common.smoke-co-alarm-server.cpp.o[K
[602/806] c++ obj/src/app/clusters/fault-injection-server/all-clusters-common.fault-injection-server.cpp.o[K
[602/806] c++ obj/src/app/clusters/software-diagnostics-server/all-clusters-common.software-diagnostics-server.cpp.o[K
[603/806] c++ obj/src/app/clusters/mode-select-server/all-clusters-common.mode-select-server.cpp.o[K
[603/806] c++ obj/src/app/clusters/switch-server/all-clusters-common.switch-server.cpp.o[K
[604/806] c++ obj/src/app/clusters/localization-configuration-server/all-clusters-common.localization-configuration-server.cpp.o[K
[604/806] c++ obj/src/app/clusters/temperature-control-server/all-clusters-common.temperature-control-server.cpp.o[K
[605/806] c++ obj/src/app/clusters/identify-server/all-clusters-common.identify-server.cpp.o[K
[605/806] c++ obj/src/app/clusters/test-cluster-server/all-clusters-common.test-cluster-server.cpp.o[K
[606/806] c++ obj/src/app/clusters/general-diagnostics-server/all-clusters-common.general-diagnostics-server.cpp.o[K
[606/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.thermostat-server-atomic.cpp.o[K
[607/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.ExtensionFieldSetsImpl.cpp.o[K
[607/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.thermostat-server-presets.cpp.o[K
[608/806] c++ obj/src/app/clusters/occupancy-sensor-server/all-clusters-common.occupancy-sensor-server.cpp.o[K
[608/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.thermostat-server.cpp.o[K
[609/806] c++ obj/src/app/clusters/group-key-mgmt-server/all-clusters-common.group-key-mgmt-server.cpp.o[K
[609/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.PresetStructWithOwnedMembers.cpp.o[K
[610/806] c++ obj/src/app/clusters/laundry-dryer-controls-server/all-clusters-common.laundry-dryer-controls-server.cpp.o[K
[610/806] c++ obj/src/app/clusters/thermostat-user-interface-configuration-server/all-clusters-common.thermostat-user-interface-configuration-server.cpp.o[K
[611/806] c++ obj/src/app/clusters/laundry-washer-controls-server/all-clusters-common.laundry-washer-controls-server.cpp.o[K
[611/806] c++ obj/src/app/clusters/thread-network-diagnostics-server/all-clusters-common.thread-network-diagnostics-server.cpp.o[K
[612/806] c++ obj/src/app/clusters/level-control/all-clusters-common.level-control.cpp.o[K
[612/806] c++ obj/src/app/clusters/thread-network-diagnostics-server/all-clusters-common.thread-network-diagnostics-provider.cpp.o[K
[613/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.DefaultOTARequestorStorage.cpp.o[K
[613/806] c++ obj/src/app/clusters/time-format-localization-server/all-clusters-common.time-format-localization-server.cpp.o[K
[614/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.OTATestEventTriggerHandler.cpp.o[K
[614/806] c++ obj/src/app/clusters/time-synchronization-server/all-clusters-common.time-synchronization-server.cpp.o[K
[615/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.ota-requestor-server.cpp.o[K
[615/806] c++ obj/src/app/clusters/time-synchronization-server/all-clusters-common.DefaultTimeSyncDelegate.cpp.o[K
[616/806] c++ obj/src/app/clusters/mode-base-server/all-clusters-common.mode-base-server.cpp.o[K
[616/806] c++ obj/src/app/clusters/time-synchronization-server/all-clusters-common.TimeSyncDataProvider.cpp.o[K
[617/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.BDXDownloader.cpp.o[K
[617/806] c++ obj/src/app/clusters/user-label-server/all-clusters-common.user-label-server.cpp.o[K
[618/806] c++ obj/src/app/clusters/power-source-configuration-server/all-clusters-common.power-source-configuration-server.cpp.o[K
[618/806] c++ obj/src/app/clusters/valve-configuration-and-control-server/all-clusters-common.valve-configuration-and-control-server.cpp.o[K
[619/806] c++ obj/src/app/clusters/on-off-server/all-clusters-common.on-off-server.cpp.o[K
[619/806] c++ obj/src/app/clusters/wake-on-lan-server/all-clusters-common.wake-on-lan-server.cpp.o[K
[620/806] c++ obj/src/app/clusters/power-source-server/all-clusters-common.power-source-server.cpp.o[K
[620/806] c++ obj/src/app/clusters/water-heater-management-server/all-clusters-common.water-heater-management-server.cpp.o[K
[621/806] c++ obj/src/app/clusters/network-commissioning/all-clusters-common.network-commissioning.cpp.o[K
[621/806] c++ obj/src/app/clusters/wifi-network-diagnostics-server/all-clusters-common.wifi-network-diagnostics-server.cpp.o[K
[622/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.DefaultOTARequestorDriver.cpp.o[K
[622/806] c++ obj/src/app/clusters/window-covering-server/all-clusters-common.window-covering-server.cpp.o[K
[623/806] c++ obj/src/app/clusters/power-topology-server/all-clusters-common.power-topology-server.cpp.o[K
[623/806] c++ obj/BUILD_DIR/gen/examples/all-clusters-app/all-clusters-common/app/all-clusters-common_codegen.cluster-init-callback.cpp.o[K
[624/806] c++ obj/src/app/clusters/resource-monitoring-server/all-clusters-common.resource-monitoring-cluster-objects.cpp.o[K
[624/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen.inputdeps.stamp[K
[625/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen.inputdeps.stamp[K
[625/806] c++ obj/BUILD_DIR/gen/examples/all-clusters-app/all-clusters-common/zapgen/zap-generated/all-clusters-common_zapgen.IMClusterCommandHandler.cpp.o[K
[626/806] c++ obj/src/app/clusters/operational-state-server/all-clusters-common.operational-state-server.cpp.o[K
[626/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.electrical-energy-measurement-stub.cpp.o[K
[627/806] c++ obj/src/app/clusters/operational-credentials-server/all-clusters-common.operational-credentials-server.cpp.o[K
[627/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.electrical-power-measurement-stub.cpp.o[K
[628/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.ExtendedOTARequestorDriver.cpp.o[K
[628/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.energy-evse-stub.cpp.o[K
[629/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.SceneHandlerImpl.cpp.o[K
[629/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.energy-preference-delegate.cpp.o[K
[630/806] c++ obj/src/app/clusters/smoke-co-alarm-server/all-clusters-common.smoke-co-alarm-server.cpp.o[K
[630/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.fan-stub.cpp.o[K
[631/806] c++ obj/src/app/clusters/software-diagnostics-server/all-clusters-common.software-diagnostics-server.cpp.o[K
[631/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.bridged-actions-stub.cpp.o[K
[632/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.SceneTableImpl.cpp.o[K
[632/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.concentration-measurement-instances.cpp.o[K
[633/806] c++ obj/src/app/clusters/thermostat-user-interface-configuration-server/all-clusters-common.thermostat-user-interface-configuration-server.cpp.o[K
[633/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.resource-monitoring-delegates.cpp.o[K
[634/806] c++ obj/src/app/clusters/refrigerator-alarm-server/all-clusters-common.refrigerator-alarm-server.cpp.o[K
[634/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.rvc-modes.cpp.o[K
[635/806] c++ obj/src/app/clusters/pump-configuration-and-control-server/all-clusters-common.pump-configuration-and-control-server.cpp.o[K
[635/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.rvc-operational-state-delegate-impl.cpp.o[K
[636/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.PresetStructWithOwnedMembers.cpp.o[K
[636/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.smco-stub.cpp.o[K
[637/806] c++ obj/src/app/clusters/resource-monitoring-server/all-clusters-common.resource-monitoring-server.cpp.o[K
[637/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.static-supported-modes-manager.cpp.o[K
[638/806] c++ obj/src/app/clusters/scenes-server/all-clusters-common.scenes-server.cpp.o[K
[638/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.static-supported-temperature-levels.cpp.o[K
[639/806] c++ obj/src/app/clusters/time-synchronization-server/all-clusters-common.DefaultTimeSyncDelegate.cpp.o[K
[639/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.tcc-mode.cpp.o[K
[640/806] c++ obj/src/app/clusters/switch-server/all-clusters-common.switch-server.cpp.o[K
[640/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.diagnostic-logs-provider-delegate-impl.cpp.o[K
[641/806] c++ obj/src/app/clusters/ota-requestor/all-clusters-common.DefaultOTARequestor.cpp.o[K
[641/806] c++ obj/examples/energy-management-app/energy-management-common/common/src/chip-all-clusters-common.EnergyTimeUtils.cpp.o[K
[642/806] c++ obj/src/app/clusters/time-synchronization-server/all-clusters-common.TimeSyncDataProvider.cpp.o[K
[642/806] c++ obj/examples/energy-management-app/energy-management-common/device-energy-management/src/chip-all-clusters-common.DeviceEnergyManagementDelegateImpl.cpp.o[K
[643/806] c++ obj/src/app/clusters/temperature-control-server/all-clusters-common.temperature-control-server.cpp.o[K
[643/806] c++ obj/examples/energy-management-app/energy-management-common/device-energy-management/src/chip-all-clusters-common.DeviceEnergyManagementManager.cpp.o[K
[644/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.thermostat-server-atomic.cpp.o[K
[644/806] c++ obj/examples/energy-management-app/energy-management-common/device-energy-management/src/chip-all-clusters-common.device-energy-management-mode.cpp.o[K
[645/806] c++ obj/src/app/clusters/thread-network-diagnostics-server/all-clusters-common.thread-network-diagnostics-provider.cpp.o[K
[645/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.ChargingTargetsMemMgr.cpp.o[K
[646/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.thermostat-server-presets.cpp.o[K
[646/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EVSEManufacturerImpl.cpp.o[K
[647/806] c++ obj/src/app/clusters/time-format-localization-server/all-clusters-common.time-format-localization-server.cpp.o[K
[647/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EnergyEvseDelegateImpl.cpp.o[K
[648/806] c++ obj/src/app/clusters/wake-on-lan-server/all-clusters-common.wake-on-lan-server.cpp.o[K
[648/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EnergyEvseManager.cpp.o[K
[649/806] c++ obj/src/app/clusters/thread-network-diagnostics-server/all-clusters-common.thread-network-diagnostics-server.cpp.o[K
[649/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EnergyEvseTargetsStore.cpp.o[K
[650/806] c++ obj/src/app/clusters/thermostat-server/all-clusters-common.thermostat-server.cpp.o[K
[650/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.energy-evse-mode.cpp.o[K
[651/806] c++ obj/src/app/clusters/test-cluster-server/all-clusters-common.test-cluster-server.cpp.o[K
[651/806] c++ obj/examples/energy-management-app/energy-management-common/energy-reporting/src/chip-all-clusters-common.ElectricalPowerMeasurementDelegate.cpp.o[K
[652/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.electrical-energy-measurement-stub.cpp.o[K
[652/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmDelegateImpl.cpp.o[K
[653/806] c++ obj/src/app/clusters/wifi-network-diagnostics-server/all-clusters-common.wifi-network-diagnostics-server.cpp.o[K
[653/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmInstance.cpp.o[K
[654/806] c++ obj/src/app/clusters/window-covering-server/all-clusters-common.window-covering-server.cpp.o[K
[654/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmMain.cpp.o[K
[655/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.energy-preference-delegate.cpp.o[K
[655/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmManufacturer.cpp.o[K
[656/806] c++ obj/BUILD_DIR/gen/examples/all-clusters-app/all-clusters-common/app/all-clusters-common_codegen.cluster-init-callback.cpp.o[K
[656/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.water-heater-mode.cpp.o[K
[657/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.electrical-power-measurement-stub.cpp.o[K
[657/806] c++ obj/examples/thermostat/thermostat-common/src/chip-all-clusters-common.thermostat-delegate-impl.cpp.o[K
[658/806] c++ obj/src/app/clusters/time-synchronization-server/all-clusters-common.time-synchronization-server.cpp.o[K
[658/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.AllClustersCommandDelegate.cpp.o[K
[659/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.static-supported-modes-manager.cpp.o[K
[659/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.AppOptions.cpp.o[K
[660/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.fan-stub.cpp.o[K
[660/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.ButtonEventsSimulator.cpp.o[K
[661/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.resource-monitoring-delegates.cpp.o[K
[661/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.ValveControlDelegate.cpp.o[K
[662/806] c++ obj/src/app/clusters/user-label-server/all-clusters-common.user-label-server.cpp.o[K
[662/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.WindowCoveringManager.cpp.o[K
[663/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.bridged-actions-stub.cpp.o[K
[663/806] c++ obj/examples/all-clusters-app/linux/include/chip-all-clusters-common.tv-callbacks.cpp.o[K
[664/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.concentration-measurement-instances.cpp.o[K
[664/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.main-common.cpp.o[K
[665/806] c++ obj/src/app/clusters/water-heater-management-server/all-clusters-common.water-heater-management-server.cpp.o[K
[665/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.binding-handler.cpp.o[K
[666/806] c++ obj/src/app/clusters/valve-configuration-and-control-server/all-clusters-common.valve-configuration-and-control-server.cpp.o[K
[666/806] c++ obj/src/transport/libTransportLayer.TransportMgrBase.cpp.o[K
[667/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.static-supported-temperature-levels.cpp.o[K
[667/806] c++ obj/src/transport/libTransportLayer.TraceMessage.cpp.o[K
[668/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.rvc-modes.cpp.o[K
[668/806] c++ obj/src/transport/libTransportLayer.CryptoContext.cpp.o[K
[669/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.rvc-operational-state-delegate-impl.cpp.o[K
[669/806] c++ obj/src/transport/libTransportLayer.GroupPeerMessageCounter.cpp.o[K
[670/806] c++ obj/BUILD_DIR/gen/examples/all-clusters-app/all-clusters-common/zapgen/zap-generated/all-clusters-common_zapgen.IMClusterCommandHandler.cpp.o[K
[670/806] c++ obj/src/transport/libTransportLayer.SecureMessageCodec.cpp.o[K
[671/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.energy-evse-stub.cpp.o[K
[671/806] stamp obj/src/transport/raw/raw.inputdeps.stamp[K
[672/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.tcc-mode.cpp.o[K
[672/806] stamp obj/third_party/jsoncpp/jsoncpp.stamp[K
[673/806] stamp obj/src/transport/raw/raw.inputdeps.stamp[K
[673/806] c++ obj/src/transport/raw/libRawTransport.MessageHeader.cpp.o[K
[674/806] stamp obj/third_party/jsoncpp/jsoncpp.stamp[K
[674/806] c++ obj/src/transport/raw/libRawTransport.BLE.cpp.o[K
[675/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.smco-stub.cpp.o[K
[675/806] c++ obj/src/transport/raw/libRawTransport.UDP.cpp.o[K
[676/806] c++ obj/src/transport/libTransportLayer.TransportMgrBase.cpp.o[K
[676/806] c++ obj/src/transport/raw/libRawTransport.TCP.cpp.o[K
[677/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.diagnostic-logs-provider-delegate-impl.cpp.o[K
[677/806] ar libnlfaultinjection.a[K
[678/806] c++ obj/examples/energy-management-app/energy-management-common/common/src/chip-all-clusters-common.EnergyTimeUtils.cpp.o[K
[679/806] ar libnlfaultinjection.a[K
[679/806] ar libSupportLayer.a[K
[680/806] c++ obj/src/transport/libTransportLayer.GroupPeerMessageCounter.cpp.o[K
[681/806] c++ obj/src/transport/libTransportLayer.TraceMessage.cpp.o[K
[682/806] c++ obj/src/transport/libTransportLayer.CryptoContext.cpp.o[K
[683/806] c++ obj/examples/energy-management-app/energy-management-common/device-energy-management/src/chip-all-clusters-common.device-energy-management-mode.cpp.o[K
[684/806] ar libSupportLayer.a[K
[684/806] stamp obj/src/lib/dnssd/constants.stamp[K
[684/806] ar libSystemLayer.a[K
[684/806] ar tracing.a[K
[685/806] stamp obj/src/lib/dnssd/constants.stamp[K
[686/806] ar tracing.a[K
[686/806] stamp obj/src/tracing/macros.stamp[K
[687/806] stamp obj/src/tracing/macros.stamp[K
[688/806] ar libSystemLayer.a[K
[688/806] ar libInetLayer.a[K
[688/806] ar libSecureChannelTypes.a[K
[689/806] ar libSecureChannelTypes.a[K
[690/806] ar libInetLayer.a[K
[690/806] ar libBleLayer.a[K
[690/806] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.stamp[K
[691/806] stamp obj/src/lib/dnssd/minimal_mdns/address_policy.stamp[K
[691/806] ar default_policy.a[K
[692/806] ar default_policy.a[K
[693/806] ar libBleLayer.a[K
[693/806] ar libChipCore.a[K
[694/806] c++ obj/src/transport/libTransportLayer.SecureMessageCodec.cpp.o[K
[695/806] ar libChipCore.a[K
[695/806] stamp obj/src/access/types.stamp[K
[695/806] stamp obj/src/app/constants.stamp[K
[695/806] stamp obj/src/app/subscription-info-provider.stamp[K
[695/806] stamp obj/src/app/icd/server/notifier.stamp[K
[695/806] stamp obj/src/app/util/nullable-primitives.stamp[K
[695/806] ar libASN1.a[K
[695/806] stamp obj/src/lib/dnssd/naming.stamp[K
[696/806] stamp obj/src/access/types.stamp[K
[696/806] stamp obj/src/lib/format/flat-tree.stamp[K
[697/806] stamp obj/src/app/constants.stamp[K
[697/806] stamp obj/src/messaging/configurations.stamp[K
[698/806] stamp obj/src/app/subscription-info-provider.stamp[K
[698/806] ar libInteractionModel.a[K
[699/806] stamp obj/src/app/icd/server/notifier.stamp[K
[700/806] stamp obj/src/lib/dnssd/naming.stamp[K
[700/806] stamp obj/src/lib/dnssd/platform_header.stamp[K
[701/806] stamp obj/src/lib/format/flat-tree.stamp[K
[701/806] stamp obj/src/controller/data_model/cluster-tlv-metadata.stamp[K
[701/806] stamp obj/src/lib/format/protocol-decoder.stamp[K
[702/806] stamp obj/src/messaging/configurations.stamp[K
[702/806] stamp obj/src/lib/format/protocol-tlv-metadata.stamp[K
[703/806] stamp obj/src/lib/dnssd/platform_header.stamp[K
[704/806] stamp obj/src/controller/data_model/cluster-tlv-metadata.stamp[K
[705/806] stamp obj/src/lib/format/protocol-decoder.stamp[K
[706/806] stamp obj/src/lib/format/protocol-tlv-metadata.stamp[K
[707/806] stamp obj/src/app/util/nullable-primitives.stamp[K
[707/806] stamp obj/src/app/data-model/nullable.stamp[K
[707/806] stamp obj/src/app/util/types.stamp[K
[708/806] stamp obj/src/app/data-model/nullable.stamp[K
[708/806] stamp obj/src/app/cluster-building-blocks/cluster-building-blocks.stamp[K
[709/806] ar libInteractionModel.a[K
[710/806] stamp obj/src/app/util/types.stamp[K
[710/806] stamp obj/src/app/paths.stamp[K
[710/806] stamp obj/src/app/common/ids.stamp[K
[711/806] stamp obj/src/app/cluster-building-blocks/cluster-building-blocks.stamp[K
[712/806] stamp obj/src/app/common/ids.stamp[K
[712/806] stamp obj/src/app/global-attributes.stamp[K
[713/806] stamp obj/src/app/global-attributes.stamp[K
[714/806] stamp obj/src/app/paths.stamp[K
[714/806] stamp obj/src/app/events.stamp[K
[714/806] stamp obj/src/app/required-privileges.stamp[K
[714/806] stamp obj/src/app/data-model/data-model.stamp[K
[715/806] stamp obj/src/app/events.stamp[K
[716/806] stamp obj/src/app/required-privileges.stamp[K
[717/806] stamp obj/src/app/data-model/data-model.stamp[K
[717/806] ar libClusterObjects.a[K
[718/806] ar libASN1.a[K
[718/806] stamp obj/src/crypto/public_headers.stamp[K
[719/806] stamp obj/src/crypto/public_headers.stamp[K
[719/806] stamp obj/src/crypto/cryptopal_openssl.stamp[K
[720/806] stamp obj/src/crypto/cryptopal_openssl.stamp[K
[720/806] ar libChipCrypto.a[K
[721/806] ar libChipCrypto.a[K
[721/806] stamp obj/src/protocols/secure_channel/check-in-counter.stamp[K
[721/806] stamp obj/src/setup_payload/additional_data_payload.stamp[K
[722/806] stamp obj/src/protocols/secure_channel/check-in-counter.stamp[K
[722/806] stamp obj/src/app/icd/server/configuration-data.stamp[K
[722/806] stamp obj/src/protocols/secure_channel/check-in-message.stamp[K
[723/806] stamp obj/src/setup_payload/additional_data_payload.stamp[K
[723/806] stamp obj/src/platform/platform_base.stamp[K
[723/806] ar libSetupPayload.a[K
[724/806] stamp obj/src/app/icd/server/configuration-data.stamp[K
[725/806] stamp obj/src/platform/platform_base.stamp[K
[725/806] stamp obj/src/platform/Linux/logging.stamp[K
[725/806] stamp obj/src/platform/logging/stdio.stamp[K
[726/806] stamp obj/src/protocols/secure_channel/check-in-message.stamp[K
[727/806] stamp obj/src/platform/Linux/logging.stamp[K
[727/806] stamp obj/src/platform/logging/default.stamp[K
[728/806] stamp obj/src/platform/logging/stdio.stamp[K
[728/806] ld tests/fuzz-payload-decoder[K
[729/806] stamp obj/src/platform/logging/default.stamp[K
[729/806] ld tests/fuzz-tlv-reader[K
[730/806] ar libSetupPayload.a[K
[730/806] ld tests/fuzz-setup-payload-base38[K
[730/806] ld tests/fuzz-setup-payload-base38-decode[K
[731/806] c++ obj/src/transport/raw/libRawTransport.UDP.cpp.o[K
[732/806] c++ obj/src/transport/raw/libRawTransport.MessageHeader.cpp.o[K
[733/806] c++ obj/src/transport/raw/libRawTransport.BLE.cpp.o[K
[734/806] c++ obj/src/transport/raw/libRawTransport.TCP.cpp.o[K
[735/806] c++ obj/examples/energy-management-app/energy-management-common/energy-reporting/src/chip-all-clusters-common.ElectricalPowerMeasurementDelegate.cpp.o[K
[736/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.energy-evse-mode.cpp.o[K
[737/806] c++ obj/examples/energy-management-app/energy-management-common/device-energy-management/src/chip-all-clusters-common.DeviceEnergyManagementManager.cpp.o[K
[738/806] ar libClusterObjects.a[K
[738/806] ar Linux.a[K
[739/806] c++ obj/examples/energy-management-app/energy-management-common/device-energy-management/src/chip-all-clusters-common.DeviceEnergyManagementDelegateImpl.cpp.o[K
[740/806] ar Linux.a[K
[740/806] ar libDeviceLayer.a[K
[741/806] ar libDeviceLayer.a[K
[741/806] ar libMatterDeviceInfoProviderExample.a[K
[741/806] ar libaccess.a[K
[741/806] ar libCredentials.a[K
[741/806] ar core.a[K
[741/806] ar libRawTransport.a[K
[742/806] ar core.a[K
[742/806] ar records.a[K
[743/806] ar libMatterDeviceInfoProviderExample.a[K
[744/806] ar libaccess.a[K
[744/806] stamp obj/src/app/util/callbacks.stamp[K
[745/806] stamp obj/src/app/util/callbacks.stamp[K
[746/806] ar records.a[K
[746/806] ar responders.a[K
[747/806] ar responders.a[K
[747/806] ar minimal_mdns.a[K
[748/806] ar libRawTransport.a[K
[749/806] c++ obj/examples/all-clusters-app/linux/include/chip-all-clusters-common.tv-callbacks.cpp.o[K
[750/806] ar minimal_mdns.a[K
[750/806] ar dnssd.a[K
[750/806] ld tests/fuzz-minmdns-packet-parsing[K
[751/806] ar dnssd.a[K
[752/806] ar libCredentials.a[K
[752/806] ar libDefaultAttestationVerifier.a[K
[752/806] ld tests/fuzz-chip-cert[K
[752/806] ar libTransportLayer.a[K
[753/806] ar libDefaultAttestationVerifier.a[K
[754/806] ar libTransportLayer.a[K
[754/806] ar libMessagingLayer.a[K
[755/806] ar libMessagingLayer.a[K
[755/806] stamp obj/src/app/command-handler-interface.stamp[K
[755/806] ar address_resolve.a[K
[755/806] stamp obj/src/app/util/af-types.stamp[K
[755/806] ar libSecureChannel.a[K
[756/806] stamp obj/src/app/command-handler-interface.stamp[K
[757/806] stamp obj/src/app/util/af-types.stamp[K
[758/806] ar address_resolve.a[K
[758/806] stamp obj/src/app/icd/server/manager.stamp[K
[759/806] stamp obj/src/app/icd/server/manager.stamp[K
[760/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.water-heater-mode.cpp.o[K
[761/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.ChargingTargetsMemMgr.cpp.o[K
[762/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.ValveControlDelegate.cpp.o[K
[763/806] ar libSecureChannel.a[K
[763/806] stamp obj/src/app/MessageDef/MessageDef.stamp[K
[763/806] ar libBdx.a[K
[764/806] stamp obj/src/app/MessageDef/MessageDef.stamp[K
[764/806] ar attribute-access.a[K
[764/806] stamp obj/src/app/status-response.stamp[K
[765/806] stamp obj/src/app/status-response.stamp[K
[765/806] stamp obj/src/app/command-handler-impl.stamp[K
[766/806] stamp obj/src/app/command-handler-impl.stamp[K
[767/806] ar attribute-access.a[K
[767/806] stamp obj/src/app/data-model-provider/data-model-provider.stamp[K
[768/806] stamp obj/src/app/data-model-provider/data-model-provider.stamp[K
[768/806] ar interaction-model.a[K
[769/806] ar libBdx.a[K
[769/806] ar libChipProtocols.a[K
[770/806] ar libChipProtocols.a[K
[771/806] ar interaction-model.a[K
[771/806] ar libCHIPDataModel.a[K
[772/806] ld tests/fuzz-tlv-reader[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Logging next yaml tile to /src/fuzzerLogFile-0-DWt5tiKIBz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[773/806] ld tests/fuzz-payload-decoder[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Logging next yaml tile to /src/fuzzerLogFile-0-ez5nyTYe1S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[774/806] ld tests/fuzz-setup-payload-base38[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Logging next yaml tile to /src/fuzzerLogFile-0-QnCaFq2OXm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[775/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EnergyEvseDelegateImpl.cpp.o[K
[776/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmDelegateImpl.cpp.o[K
[777/806] ar libCHIPDataModel.a[K
[777/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen.stamp[K
[777/806] ar libCHIPAppServer.a[K
[778/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_zapgen.stamp[K
[778/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen.stamp[K
[779/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common_codegen.stamp[K
[780/806] ar libCHIPAppServer.a[K
[780/806] ar libChipController.a[K
[781/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EVSEManufacturerImpl.cpp.o[K
[782/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmInstance.cpp.o[K
[783/806] c++ obj/examples/thermostat/thermostat-common/src/chip-all-clusters-common.thermostat-delegate-impl.cpp.o[K
[784/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmMain.cpp.o[K
[785/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EnergyEvseManager.cpp.o[K
[786/806] c++ obj/examples/energy-management-app/energy-management-common/energy-evse/src/chip-all-clusters-common.EnergyEvseTargetsStore.cpp.o[K
[787/806] ld tests/fuzz-setup-payload-base38-decode[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Logging next yaml tile to /src/fuzzerLogFile-0-lWE3gDjGvQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[788/806] ar libChipController.a[K
[788/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common.stamp[K
[788/806] stamp obj/src/lib/without-logging.stamp[K
[789/806] stamp obj/examples/all-clusters-app/all-clusters-common/all-clusters-common.stamp[K
[790/806] stamp obj/src/lib/without-logging.stamp[K
[790/806] ar libCHIP.a[K
[791/806] c++ obj/examples/energy-management-app/energy-management-common/water-heater/src/chip-all-clusters-common.WhmManufacturer.cpp.o[K
[792/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.ButtonEventsSimulator.cpp.o[K
[793/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.WindowCoveringManager.cpp.o[K
[794/806] ld tests/fuzz-minmdns-packet-parsing[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Logging next yaml tile to /src/fuzzerLogFile-0-EtWRMvkPTR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[795/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.AppOptions.cpp.o[K
[796/806] c++ obj/examples/all-clusters-app/all-clusters-common/src/chip-all-clusters-common.binding-handler.cpp.o[K
[797/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.AllClustersCommandDelegate.cpp.o[K
[798/806] c++ obj/examples/all-clusters-app/linux/chip-all-clusters-common.main-common.cpp.o[K
[799/806] ld tests/fuzz-chip-cert[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Logging next yaml tile to /src/fuzzerLogFile-0-XLyEqGk57f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[800/806] ar libCHIP.a[K
[800/806] stamp obj/examples/common/tracing/trace_handlers_decoder.stamp[K
[800/806] stamp obj/src/app/tests/suites/credentials/dac_provider.stamp[K
[801/806] stamp obj/examples/common/tracing/trace_handlers_decoder.stamp[K
[801/806] stamp obj/examples/platform/linux/app-main.stamp[K
[802/806] stamp obj/src/app/tests/suites/credentials/dac_provider.stamp[K
[803/806] stamp obj/examples/platform/linux/app-main.stamp[K
[803/806] stamp obj/examples/all-clusters-app/linux/chip-all-clusters-common.stamp[K
[804/806] stamp obj/examples/all-clusters-app/linux/chip-all-clusters-common.stamp[K
[804/806] ld tests/fuzz-chip-all-clusters-app[K
[805/806] ld tests/fuzz-chip-all-clusters-app[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Logging next yaml tile to /src/fuzzerLogFile-0-MY3zmFcUon.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[805/806] stamp obj/fuzz_tests.stamp[K
[806/806] stamp obj/fuzz_tests.stamp[K
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp out/fuzz_targets/tests/fuzz-chip-all-clusters-app out/fuzz_targets/tests/fuzz-chip-cert out/fuzz_targets/tests/fuzz-minmdns-packet-parsing out/fuzz_targets/tests/fuzz-payload-decoder out/fuzz_targets/tests/fuzz-setup-payload-base38 out/fuzz_targets/tests/fuzz-setup-payload-base38-decode out/fuzz_targets/tests/fuzz-tlv-reader /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 420 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1898 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
3% [1 libjpeg-turbo8 14.2 kB/118 kB 12%]
26% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [2 libjpeg-turbo8-dev 2604 B/238 kB 1%]
Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
75% [3 libjpeg8 28 B/2194 B 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8-dev 442 B/1552 B 28%]
82% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
82% [5 libjpeg-dev 1498 B/1546 B 97%]
86% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
86% [6 libyaml-dev 2606 B/58.2 kB 4%]
100% [Working]
Fetched 420 kB in 1s (369 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 22540 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/dist-packages (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/dist-packages (75.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in /usr/lib/python3/dist-packages (5.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m37.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/dist-packages (from matplotlib) (24.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/lib/python3/dist-packages (from matplotlib) (2.4.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/lib/python3/dist-packages (from python-dateutil>=2.7->matplotlib) (1.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m7.3/9.2 MB[0m [31m44.7 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m42.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m73.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m72.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m87.2 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m73.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m71.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pillow, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data' and '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data' and '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data' and '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data' and '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.yaml' and '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.yaml' and '/src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.yaml' and '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.966 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-setup-payload-base38 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-tlv-reader is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-payload-decoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-chip-all-clusters-app is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-chip-cert is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.967 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-minmdns-packet-parsing is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:20.967 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-setup-payload-base38-decode is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.769 INFO commands - correlate_binaries_to_logs: Pairings: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.770 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.904 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.904 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MY3zmFcUon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XLyEqGk57f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:21.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.603 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.604 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.606 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.606 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.630 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.630 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.812 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.812 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:22.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:23.098 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:23.098 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XLyEqGk57f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:23.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:23.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:23.623 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:23.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:47.955 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:47.955 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MY3zmFcUon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:47.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:47.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:47.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:47.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:47.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:48.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.139 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:49.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:50.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:50.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:50.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:50.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:50.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:50.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:50.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:51.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.769 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.770 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.770 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.770 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.793 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.800 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.803 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.804 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.804 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.805 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-chip-all-clusters-app.covreport', '/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-all-clusters-app.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.808 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.811 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.811 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.812 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.812 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.813 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-chip-all-clusters-app.covreport', '/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-all-clusters-app.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.815 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.818 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.818 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.818 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.819 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-chip-all-clusters-app.covreport', '/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-all-clusters-app.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.821 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.827 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.827 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.827 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.829 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.829 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.829 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.830 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-chip-all-clusters-app.covreport', '/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-all-clusters-app.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.834 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.839 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.839 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.840 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.841 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-chip-all-clusters-app.covreport', '/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-all-clusters-app.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.847 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.847 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.852 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.853 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-chip-all-clusters-app.covreport', '/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:56.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-all-clusters-app.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | // We do extended discovery advertising in three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | // We do extended discovery advertising in three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | // We do extended discovery advertising in three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | // We do extended discovery advertising in three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | // We do extended discovery advertising in three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | // We do extended discovery advertising in three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:57.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.233 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.233 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.233 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.233 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.235 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.256 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.256 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.256 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.256 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.258 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.258 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.258 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.289 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.289 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.289 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.289 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.291 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.299 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.300 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.300 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.300 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.302 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.306 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.306 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.307 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.307 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.309 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.316 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.318 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.318 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.319 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:21:58.321 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:00.036 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:00.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:00.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:00.037 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:00.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-chip-all-clusters-app.covreport', '/src/inspector/fuzz-tlv-reader.covreport', '/src/inspector/fuzz-chip-cert.covreport', '/src/inspector/fuzz-setup-payload-base38-decode.covreport', '/src/inspector/fuzz-setup-payload-base38.covreport', '/src/inspector/fuzz-payload-decoder.covreport', '/src/inspector/fuzz-minmdns-packet-parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:00.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-all-clusters-app.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:00.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | // We do extended discovery advertising in three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-tlv-reader.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-chip-cert.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38-decode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-setup-payload-base38.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-payload-decoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-minmdns-packet-parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.579 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.586 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.590 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.594 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:01.655 INFO fuzzer_profile - accummulate_profile: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:09.434 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:09.435 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:09.435 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:09.436 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:09.444 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:11.156 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.098 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.099 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.248 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240920//src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:13.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:14.657 INFO analysis - overlay_calltree_with_coverage: [+] found 693 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:14.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:14.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240920//src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:14.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:14.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:14.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:14.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:16.043 INFO analysis - overlay_calltree_with_coverage: [+] found 693 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:16.064 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:16.064 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240920//src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:16.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:16.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:16.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:16.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:17.432 INFO analysis - overlay_calltree_with_coverage: [+] found 693 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:17.465 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:17.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240920//src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:17.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:17.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:17.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:17.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:18.853 INFO analysis - overlay_calltree_with_coverage: [+] found 693 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:18.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:18.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240920//src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:18.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:18.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:18.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:18.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:20.262 INFO analysis - overlay_calltree_with_coverage: [+] found 693 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:20.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:20.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240920//src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:20.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:20.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:20.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:20.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:21.722 INFO analysis - overlay_calltree_with_coverage: [+] found 693 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:21.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:21.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports-by-target/20240920//src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:21.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:21.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:21.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:21.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:23.335 INFO analysis - overlay_calltree_with_coverage: [+] found 693 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:23.533 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:23.533 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:23.533 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:23.533 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.171 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.175 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.684 INFO html_report - create_all_function_table: Assembled a total of 27591 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.685 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:24.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.078 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.238 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38Decode.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.238 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.273 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.366 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.388 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.391 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.392 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.392 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.480 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_lib_core_tests_FuzzTlvReader.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.481 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (171 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.521 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.521 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.593 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.593 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.610 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.611 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 98 -- : 98
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.611 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.611 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.655 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_lib_dnssd_minimal_mdns_tests_FuzzPacketParsing.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.656 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.687 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.687 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.753 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.768 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.773 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 663 -- : 663
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.774 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.775 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:25.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.015 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_lib_format_tests_FuzzPayloadDecoder.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.015 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (559 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.068 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.142 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.156 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 42 -- : 42
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.183 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.183 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (33 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.219 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.284 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.296 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.304 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1323 -- : 1323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.307 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.461 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._src_credentials_tests_FuzzChipCert.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.462 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1127 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.541 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.541 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.630 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.630 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.644 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.644 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.690 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6783 -- : 6783
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.700 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:27.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:30.807 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_connectedhomeip_out_fuzz_targets_.._.._examples_all-clusters-app_linux_fuzzing-main.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:30.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5587 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.224 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.512 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.513 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.560 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.560 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:31.560 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:43.783 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:43.842 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:43.842 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:22:43.847 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:02.151 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:02.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:05.862 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['chip::app::CodegenDataModelProvider::Invoke(chip::app::DataModel::InvokeRequest const&, chip::TLV::TLVReader&, chip::app::CommandHandler*)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:07.326 INFO html_report - create_all_function_table: Assembled a total of 27591 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.183 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.439 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.440 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.441 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV18UnknownImplicitTagEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4chip3TLV9TLVReader7ReadTagENS0_13TLVTagControlERPKh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader4InitEPKhm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader4SkipEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader14EnterContainerERNS0_7TLVTypeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader8ReadDataEPhj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader11ReadElementEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9TLVReader13VerifyElementEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV9UtilitiesL7IterateERNS0_9TLVReaderEmPFNS_9ChipErrorERKS2_mPvES7_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.445 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4mdns7Minimal23SerializedQNameIterator4NextEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4mdns7Minimal9QueryData5ParseERKNS0_10BytesRangeEPPKh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.447 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders14PayloadDecoderILm64ELm128EEC2ERKNS0_24PayloadDecoderInitParamsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders18PayloadDecoderBase20ReaderEnterContainerERNS0_12PayloadEntryE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip3TLV18UnknownImplicitTagEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4chip3TLV9TLVReader7ReadTagENS0_13TLVTagControlERPKh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders18PayloadDecoderBase17NextFromValueReadERNS0_12PayloadEntryE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders12_GLOBAL__N_123PrettyPrintCurrentValueERKNS_3TLV9TLVReaderERNS_17StringBuilderBaseERNS_8FlatTree8PositionINS_7TLVMeta8ItemInfoELm16EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders18PayloadDecoderBase19NextFromContentReadERNS0_12PayloadEntryE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Decoders24PayloadDecoderInitParams21SetProtocolDecodeTreeILm60EEERS1_RKNSt3__15arrayIKNS_8FlatTree4NodeINS_7TLVMeta8ItemInfoEEEXT_EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.451 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4SpanIcE11reduce_sizeEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4SpanIKhEC2EPS1_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38EncodeENS_4SpanIKhEERNS0_IcEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip12base38DecodeENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERNS0_6vectorIhNS4_IhEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.453 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer7PutTimeERKNS0_17ASN1UniversalTimeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer12PutBitStringEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Encoding12LittleEndian12_GLOBAL__N_110ReadHelperIhEEvPKhPT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11CredentialsL27DecodeConvertECDSASignatureERNS_3TLV9TLVReaderERNS_4ASN110ASN1WriterERNS0_19ChipCertificateDataE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer12PutBitStringEhPKht
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer19EndEncapsulatedTypeEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11CredentialsL35DecodeConvertTBSCertCompactIdentityERNS_3TLV9TLVReaderERNS_4ASN110ASN1WriterERNS0_19ChipCertificateDataE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer21StartEncapsulatedTypeEhhb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11CredentialsL17DecodeConvertCertERNS_3TLV9TLVReaderERNS_4ASN110ASN1WriterES6_RNS0_19ChipCertificateDataE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip4ASN110ASN1Writer19WriteDeferredLengthEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.458 INFO engine_input - analysis_func: Generating input for /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4chip6System18PacketBufferHandle6RetainEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11DeviceLayer8Internal10BLEManager15OnPlatformEventEPKNS0_15ChipDeviceEventE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip8Encoding12LittleEndian6Reader6Read16EPt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11DeviceLayer8Internal14BLEManagerImpl13DriveBLEStateEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip9Transport11PeerAddressaSERKS1_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4chip12PacketHeader11IsEncryptedEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip11DeviceLayer8Internal14BLEManagerImpl30HandlePlatformSpecificBLEEventEPKNS0_15ChipDeviceEventE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4chip4Inet9IPAddress6IsIPv4Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip9Transport7Session15AsSecureSessionEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4chip9Messaging18ReliableMessageMgr9StopTimerEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.480 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.480 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.480 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.506 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:08.506 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.670 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.670 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.670 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.670 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.670 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.671 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.673 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.674 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.680 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.681 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.694 INFO annotated_cfg - analysis_func: Analysing: /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38Decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/core/tests/FuzzTlvReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/lib/format/tests/FuzzPayloadDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/setup_payload/tests/FuzzBase38.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../src/credentials/tests/FuzzChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:42.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/connectedhomeip/reports/20240920/linux -- /src/connectedhomeip/out/fuzz_targets/../../examples/all-clusters-app/linux/fuzzing-main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:43.056 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:44.476 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:44.531 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:44.576 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:44.616 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:44.654 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:44.696 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:23:44.738 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:21.099 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.445 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.446 INFO debug_info - create_friendly_debug_types: Have to create for 144950 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.598 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.611 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.623 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.635 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.647 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.659 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:42.672 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.786 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.799 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.813 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.826 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.839 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.855 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.869 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.883 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.898 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.912 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.928 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.942 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.955 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.968 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.981 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:43.995 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.008 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.020 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.033 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.047 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.060 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.073 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.086 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.098 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.111 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.124 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.137 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.152 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.167 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.181 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.196 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.210 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.225 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.239 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.254 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.268 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.280 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.292 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.305 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.318 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.331 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.345 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:44.360 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:45.717 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:45.732 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:45.744 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:45.758 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:45.771 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:45.786 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:45.801 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:24:49.181 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/fuzzing-main.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/InetInterface.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPError.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPAddress.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BitFlags.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/SessionResumptionStorage.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/ScopedNodeId.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/CHIPCryptoPAL.h ------- 172
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Span.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/Unchecked.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CASEAuthTag.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/SubscriptionResumptionStorage.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CommonIterator.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/ScopedBuffer.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePathParams.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ConcreteClusterPath.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ConcreteAttributePath.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/Optional.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 88
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/DataVersionFilter.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/EventPathParams.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ConcreteEventPath.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/LinkedList.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CertificateValidityPolicy.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCert.h ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVBackingStore.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVTags.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferWriter.h ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/StringBuilder.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVReader.h ------- 77
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVWriter.h ------- 63
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1.h ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/GroupDataProvider.h ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/access/AccessControl.h ------- 103
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/Global.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/IntrusiveList.h ------- 88
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/TestEventTriggerDelegate.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/OperationalKeystore.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/OperationalCertificateStore.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ReadHandler.h ------- 76
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/icd/server/ICDStateObserver.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Pool.h ------- 70
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/ReportScheduler.h ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/Server.h ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/KeyValueStoreManager.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/KvsPersistentStorageDelegate.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 135
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/PlatformManager.h ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/GLibTypeDeleter.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezConnection.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemPacketBuffer.h ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/LambdaBridge.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/CHIPDeviceEvent.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 142
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/queue ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/DeviceSafeQueue.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl_POSIX.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/PlatformManagerImpl.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/PeerAddress.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/ReferenceCounted.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/ObjectLifeCycle.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemLayer.h ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/InetLayer.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/EndPointBasis.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/TCPEndPoint.h ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/ActiveTCPConnectionState.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BitMask.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/Session.h ------- 70
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ReliableMessageProtocolConfig.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/SessionParameters.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SecureSessionTable.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/ReferenceCountedHandle.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/CryptoContext.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/MessageHeader.h ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferReader.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/MessageCounter.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 209
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/PeerMessageCounter.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionMessageCounter.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SecureSession.h ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/UnauthenticatedSessionTable.h ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/GroupSession.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandSenderLegacyCallback.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ConcreteCommandPath.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StatusIB.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/interaction_model/StatusCode.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/controller/TypedCommandCallback.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPMem.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/controller/InvokeInteraction.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/cluster-objects.h ------- 7648
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/binding-handler.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/types_stub.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/OperationalSessionSetup.h ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandPathParams.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandSender.h ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeAccessInterface.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/Builder.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ArrayBuilder.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StructBuilder.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ListBuilder.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributePathIB.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/Nullable.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeStatusIB.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeDataIB.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeReportIB.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeReportIBs.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeEncodeState.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeValueEncoder.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeValueDecoder.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/bridged-actions-stub.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/concentration-measurement-server/concentration-measurement-server.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/DeviceEnergyManagementManager.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/dishwasher-alarm-stub.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-server.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-cluster-objects.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/dishwasher-mode.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/include/ElectricalPowerMeasurementDelegate.h ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/InPlace.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EnergyEvseManager.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EnergyEvseDelegateImpl.h ------- 93
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/energy-preference-delegate.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/energy-preference-server/energy-preference-server.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/fan-control-server/fan-control-delegate.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/fan-stub.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/laundry-dryer-controls-delegate-impl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/laundry-washer-controls-delegate-impl.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/laundry-washer-mode.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/microwave-oven-mode.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/operational-state-server/operational-state-server.h ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/operational-state-server/operational-state-cluster-objects.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/operational-state-delegate-impl.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/oven-modes.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/oven-operational-state-delegate.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/power-topology-server/power-topology-server.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/power-topology-stub.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/resource-monitoring-server/replacement-product-list-manager.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-cluster-objects.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/resource-monitoring-delegates.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/rvc-modes.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/rvc-operational-state-delegate-impl.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/mode-select-server/supported-modes-manager.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/static-supported-modes-manager.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/temperature-control-server/supported-temperature-levels-manager.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/static-supported-temperature-levels.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/tcc-mode.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/diagnostic-logs-server/DiagnosticLogsProviderDelegate.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 154
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 107
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/include/diagnostic-logs-provider-delegate-impl.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/EventLoggingTypes.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/device-energy-management-server/device-energy-management-server.h ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/DecodableList.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/DEMManufacturerDelegate.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/DeviceEnergyManagementDelegateImpl.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/device-energy-management-modes.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/ChargingTargetsMemMgr.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EVSEManufacturerImpl.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/energy-evse-server/energy-evse-server.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-storage-null-handling.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/FabricTable.h ------- 134
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/PeerId.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/LastKnownGoodTime.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Variant.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCertificateSet.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EnergyEvseTargetsStore.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/energy-evse-modes.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/water-heater-management-server/water-heater-management-server.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/WhmDelegate.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/WhmInstance.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/water-heater-mode.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-delegate.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-server/PresetStructWithOwnedMembers.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/thermostat/thermostat-common/include/thermostat-delegate-impl.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/thermostat/thermostat-common/src/thermostat-delegate-impl.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/ButtonEventsSimulator.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/include/json/value.h ------- 193
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/include/json/json_features.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/include/json/reader.h ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/AllClustersCommandDelegate.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/AllClustersCommandDelegate.cpp ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/GeneralFaults.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/AppOptions.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/AppOptions.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/DeviceAttestationCredsProvider.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-synchronization-server/TimeSyncDataProvider.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/window-covering-server/window-covering-delegate.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/WindowCoveringManager.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/NamedPipeCommands.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/identify-server/identify-server.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/DeviceInstanceInfoProvider.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/main-common.cpp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-metadata.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/AppMain.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/Dnssd.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/ConnectivityManager.h ------- 77
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPPacketInfo.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/UDPEndPoint.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BleLayerDelegate.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BtpEngine.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BLEEndPoint.h ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BleConnectionDelegate.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/SetupDiscriminator.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BlePlatformDelegate.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BleApplicationDelegate.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BleLayer.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/NetworkCommissioning.h ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 77
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_BLE.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_NoThread.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_WiFi.h ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_UDP.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_TCP.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/ConnectivityManagerImpl.h ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/Protocols.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/NetworkCommissioningDriver.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/TraceDecoderOptions.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/SetupPayload.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/Options.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPMemString.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlfaultinjection/include/nlfaultinjection.hpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/DefaultStorageKeyAllocator.h ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/binding-table.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/odd-sized-integers.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/af-types.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-table.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/MetadataTypes.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 78
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/ActionReturnStatus.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandlerInterface.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandler.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/EncodableToTLV.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider_Read.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider_Write.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/codegen-data-model-provider/Instance.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-storage.cpp ------- 70
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-storage.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/ember-compatibility-functions.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeAccessToken.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/ember-global-attribute-access-interface.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/ember-global-attribute-access-interface.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/access-control-server/access-control-server.cpp ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/AclStorage.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/access-control-server/ArlEncoder.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/administrator-commissioning-server/administrator-commissioning-server.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/basic-information/basic-information.cpp ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/ConfigurationManager.h ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/CHIPBleServiceData.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/bindings/bindings.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/bindings/BindingManager.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/bindings/PendingNotificationMap.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/bindings/BindingManager.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPCallback.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/boolean-state-configuration-server.cpp ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/color-control-server/color-control-server.cpp ------- 107
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/cluster-building-blocks/QuieterReporting.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/color-control-server/color-control-server.h ------- 70
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/SceneTable.h ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/descriptor/descriptor.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/diagnostic-logs-server/diagnostic-logs-server.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/dishwasher-alarm-server/dishwasher-alarm-server.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/energy-preference-server/energy-preference-server.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ethernet-network-diagnostics-server/ethernet-network-diagnostics-server.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/DiagnosticDataProvider.h ------- 95
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/fixed-label-server/fixed-label-server.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/general-commissioning-server/general-commissioning-server.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/DeviceControlServer.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/general-diagnostics-server/general-diagnostics-server.cpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/general-diagnostics-server/general-diagnostics-server.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/group-key-mgmt-server/group-key-mgmt-server.cpp ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/groups-server/groups-server.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/laundry-dryer-controls-server/laundry-dryer-controls-server.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/laundry-washer-controls-server/laundry-washer-controls-server.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/level-control/level-control.cpp ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/localization-configuration-server/localization-configuration-server.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/mode-select-server/mode-select-server.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/network-commissioning/network-commissioning.h ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/network-commissioning/network-commissioning.cpp ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/SceneHandlerImpl.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/on-off-server/on-off-server.cpp ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/on-off-server/on-off-server.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/operational-credentials-server/operational-credentials-server.cpp ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/DeviceAttestationVendorReserved.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/operational-state-server/operational-state-server.cpp ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/ota-requestor-server.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/bdx/BdxTransferSession.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/BDXDownloader.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/Base.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/BLE.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/PoolWrapper.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/TCP.h ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/Tuple.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/TransportMgr.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CASEClientPool.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CASEClient.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/SessionEstablishmentDelegate.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/OperationalSessionSetupPool.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/FailSafeContext.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorInterface.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestor.h ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/controller/CHIPCluster.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorDriver.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorDriver.cpp ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/ExtendedOTARequestorDriver.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/OTAUserConsentCommon.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/OTATestEventTriggerHandler.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/power-source-configuration-server/power-source-configuration-server.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/power-source-server/power-source-server.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/power-source-server/power-source-server.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/refrigerator-alarm-server/refrigerator-alarm-server.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/scenes-server.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/scenes-server.cpp ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/ExtensionFieldSetsImpl.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/SceneTableImpl.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/smoke-co-alarm-server/smoke-co-alarm-server.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/software-diagnostics-server/software-diagnostics-server.cpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/software-diagnostics-server/software-diagnostics-server.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/switch-server/switch-server.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/temperature-control-server/temperature-control-server.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/test-cluster-server/test-cluster-server.cpp ------- 91
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thread-network-diagnostics-server/thread-network-diagnostics-server.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-format-localization-server/time-format-localization-server.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/DeviceInfoProvider.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ReadClient.h ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/EventHeader.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ReadPrepareParams.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ClusterPathIB.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/DataVersionFilterIB.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/DataVersionFilterIBs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-synchronization-server/time-synchronization-server.h ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-synchronization-server/time-synchronization-server.cpp ------- 73
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-synchronization-server/time-synchronization-delegate.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/user-label-server/user-label-server.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/AttributeList.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/valve-configuration-and-control-server/valve-configuration-and-control-server.cpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/valve-configuration-and-control-server/valve-configuration-and-control-delegate.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/wake-on-lan-server/wake-on-lan-server.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/wifi-network-diagnostics-server/wifi-network-diagnostics-server.cpp ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPError.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/Parser.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ListParser.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StructParser.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/CommandPathIB.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventPathIB.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventFilterIB.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventStatusIB.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventDataIB.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventReportIB.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ArrayParser.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeRequests.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/CommandDataIB.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/CommandStatusIB.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeResponseIB.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeResponseIBs.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributePathIBs.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventPathIBs.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventFilterIBs.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventReportIBs.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StatusIB.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeDataIBs.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeStatusIBs.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CheckinMessage.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/TLVPacketBufferBackingStore.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BytesToHex.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/PreEncodedValue.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/ServiceNaming.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandlerImpl.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/MessageBuilder.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeResponseMessage.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandPathRegistry.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandlerExchangeInterface.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Scoped.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/MessageParser.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeRequestMessage.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandlerInterfaceRegistry.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandlerInterfaceRegistry.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StatusResponseMessage.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/MatterCallbacks.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/icd/server/ICDManager.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPCounter.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/PersistedCounter.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CheckInCounter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/icd/server/ICDConfigurationData.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/icd/server/ICDManager.cpp ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/icd/server/ICDNotifier.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_reader.cpp ------- 138
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_value.cpp ------- 150
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_writer.cpp ------- 86
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/include/json/writer.h ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/logging/Log.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/TraceHandlers.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/TraceHandlers.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ReadRequestMessage.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/SubscribeRequestMessage.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/SubscribeResponseMessage.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ReportDataMessage.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/WriteRequestMessage.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/WriteResponseMessage.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/TimedRequestMessage.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/attestation_verifier/DefaultDeviceAttestationVerifier.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/logging/ToCertificateString.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/tests/suites/credentials/TestHarnessDACProvider.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/tests/suites/credentials/TestHarnessDACProvider.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePersistenceProvider.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/SafeAttributePersistenceProvider.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/EventsGenerator.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/EventLoggingDelegate.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/EventManagement.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/EventManagement.cpp ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVCircularBuffer.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ApplicationExchangeDispatch.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeMessageDispatch.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ReliableMessageContext.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionDelegate.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeDelegate.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeContext.h ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionManager.h ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ReliableMessageMgr.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionUpdateDelegate.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeHolder.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/WriteHandler.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/static_support_smart_ptr.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeAccessInterfaceRegistry.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeAccessInterfaceCache.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeAccessInterfaceRegistry.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVDebug.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/SafeInt.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVUtilities.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPPrefix.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Base64.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPArgParser.cpp ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPArgParser.hpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/TimeUtils.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemClock.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemError.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/CHIPCryptoPAL.cpp ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/EphemeralExchangeDispatch.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeContext.cpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Defer.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeMessageDispatch.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionMessageDelegate.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionConnectionDelegate.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeMgr.h ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ExchangeMgr.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ReliableMessageMgr.cpp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/CommissionableDataProvider.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Globals.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemLayerImplSelect.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemTimer.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/WakeEvent.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/WakeEvent.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/RuntimeOptionsProvider.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/WrappedStructEncoder.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/cluster-objects.cpp ------- 1420
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/CHIPLinuxStorage.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 134
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/inipp/repo/inipp/inipp/inipp.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/CHIPLinuxStorageIni.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/CHIPLinuxStorage.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/FileDescriptor.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/TemporaryFileStream.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/ConfigurationManagerImpl.cpp ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/ConfigurationManagerImpl.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/PosixConfig.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConfigurationManagerImpl.ipp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericDeviceInstanceInfoProvider.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericDeviceInstanceInfoProvider.ipp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_UDP.ipp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_TCP.ipp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/ConnectivityManagerImpl.cpp ------- 78
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/BLEManager.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/EndPointStateSockets.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/UDPEndPointImplSockets.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/TCPEndPointImplSockets.h ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/DiagnosticDataProviderImpl.cpp ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/DiagnosticDataProviderImpl.h ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/KeyValueStoreManagerImpl.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/DeviceInstanceInfoProviderImpl.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/GeneralUtils.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BleLayer.cpp ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BleError.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/InetError.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/testing/ConfigUnitTest.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/ChipDeviceScanner.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezObjectManager.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezObjectList.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezObjectIterator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezAdvertisement.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/BLEManagerImpl.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 119
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 100
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/BLEManagerImpl.cpp ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezEndpoint.cpp ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezEndpoint.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpa.c ------- 97
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaBss.c ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaInterface.c ------- 799
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaNetwork.c ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/bluez/DbusBluez.c ------- 596
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ReliableMessageProtocolConfig.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/GroupPeerMessageCounter.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/MessageCounterManagerInterface.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionManager.cpp ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SecureSessionTable.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/access/AccessControl.cpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/access/examples/ExampleAccessControlDelegate.cpp ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCert.cpp ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/DeviceAttestationCredsProvider.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/GroupDataProviderImpl.h ------- 71
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/PersistentData.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/GroupDataProviderImpl.cpp ------- 134
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/examples/DeviceAttestationCredsExample.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/PendingResponseTracker.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 65
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/ActionContext.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandResponseSender.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/SubscriptionsInfoProvider.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/TimedHandler.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/InteractionModelEngine.h ------- 92
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/InteractionModelEngine.cpp ------- 96
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/SubscriptionResumptionSessionEstablisher.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePathExpandIterator-DataModel.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePathExpandIterator-Ember.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePathExpandIterator-Checked.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/address_resolve/AddressResolve.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/GroupedCallbackList.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/address_resolve/AddressResolve_DefaultImpl.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Types.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/SessionEstablishmentExchangeDispatch.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CASESession.cpp ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CASESession.h ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/SessionKeystore.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/PairingSession.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/StatusReport.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/ProviderChangeListener.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/Engine.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/Engine.cpp ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/Read-Checked.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ReadClient.cpp ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/SimpleSubscriptionResumptionStorage.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/SubscriptionResumptionSessionEstablisher.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/address_resolve/AddressResolve_DefaultImpl.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Resolver.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/TimeSource.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/MinimalMdnsServer.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/BytesRange.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/ActiveResolveAttempts.h ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/HeapQName.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/DnsHeader.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/IncrementalResolve.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Resolver_ImplMinimalMdns.cpp ------- 66
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/QueryBuilder.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Query.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/MinimalMdnsServer.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Server.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/ListenIterator.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy_DefaultImpl.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/ServerIPAddresses.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Server.cpp ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/IncrementalResolve.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/CommissioningModeProvider.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/CommissioningWindowManager.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Advertiser.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Responder.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/ResourceRecord.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/RecordResponder.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/QueryResponder.h ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Advertiser_ImplMinimalMdnsAllocator.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Advertiser_ImplMinimalMdns.cpp ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/ResponseBuilder.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/ResponseSender.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/Txt.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/ResponseSender.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/ReplyFilter.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QNameString.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/OnboardingCodesUtil.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/QRCodeSetupPayloadGenerator.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/ManualSetupPayloadGenerator.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/verhoeff/Verhoeff.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/Server.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/UDP.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/ReportSchedulerImpl.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/ReportSchedulerImpl.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/TCP.cpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/DefaultAclStorage.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/RawKeySessionKeystore.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/interaction_model/Constants.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/Constants.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/bdx/BdxMessages.h ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/echo/Echo.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/user_directed_commissioning/UserDirectedCommissioning.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/MessageCounterManager.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/attestation_verifier/DeviceAttestationVerifier.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/attestation_verifier/DefaultDeviceAttestationVerifier.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CertificationDeclaration.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/attestation_verifier/TestPAAStore.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/attestation_verifier/DeviceAttestationVerifier.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/providers/DeviceInfoProviderImpl.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/providers/DeviceInfoProviderImpl.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/LinuxCommissionableDataProvider.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/PersistentStorageOpCertStore.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/SimpleSessionResumptionStorage.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/PersistentStorageOperationalKeystore.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/TypeTraits.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/air-quality-instance.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/Encode.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/boolcfg-stub.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeReportBuilder.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/List.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/concentration-measurement-instances.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/device-energy-management-stub.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/dishwasher-alarm-server/dishwasher-alarm-delegate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/dishwasher-mode.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/electrical-energy-measurement-stub.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/electrical-energy-measurement-server/electrical-energy-measurement-server.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/electrical-power-measurement-stub.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/electrical-power-measurement-server/electrical-power-measurement-server.h ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/energy-evse-stub.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-dryer-controls-delegate-impl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/laundry-dryer-controls-server/laundry-dryer-controls-delegate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-washer-controls-delegate-impl.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/laundry-washer-controls-server/laundry-washer-controls-delegate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-washer-mode.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/microwave-oven-mode.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/occupancy-sensing-stub.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/occupancy-sensor-server/occupancy-sensor-server.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/operational-state-delegate-impl.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/oven-modes.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/oven-operational-state-delegate.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/resource-monitoring-delegates.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-server.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/rvc-modes.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/rvc-operational-state-delegate-impl.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/smco-stub.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/static-supported-modes-manager.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/static-supported-temperature-levels.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/tcc-mode.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/diagnostic-logs-provider-delegate-impl.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CodeUtils.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/common/src/EnergyTimeUtils.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/EventLogging.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DeviceEnergyManagementDelegateImpl.cpp ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DeviceEnergyManagementManager.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/device-energy-management-mode.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/Decode.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/ChargingTargetsMemMgr.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EVSEManufacturerImpl.cpp ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseDelegateImpl.cpp ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseManager.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVCommon.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseTargetsStore.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/energy-evse-mode.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/ElectricalPowerMeasurementDelegate.cpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/cluster-enums-check.h ------- 175
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmDelegateImpl.cpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmInstance.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmMain.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/WhmManufacturer.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmManufacturer.cpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/water-heater-mode.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPSafeCasts.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/ButtonEventsSimulator.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-synchronization-server/DefaultTimeSyncDelegate.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/ValveControlDelegate.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/ValveControlDelegate.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/WindowCoveringManager.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/low-power-server/low-power-delegate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/include/tv-callbacks.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/all-clusters-app/linux/include/tv-callbacks.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/TraceDecoder.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/TestOnlyCommissionableDataProvider.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/CommissionableInit.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/LinuxCommissionableDataProvider.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/NamedPipeCommands.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/Options.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponse.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponseOperationalKeyStore.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponse.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponseOperationalKeyStore.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/binding-table.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/generic-callback-stubs.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/privilege-storage.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-base.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-base.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder-little.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-little.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/attributes/Accessors.cpp ------- 2836
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPEncoding.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider.cpp ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/RequiredPrivilege.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/Provider.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/DataModelTypes.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/codegen-data-model-provider/EmberMetadata.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/reporting.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/DataModelHandler.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-table.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/attribute-type.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/ember-io-storage.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/util.cpp ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/NodeId.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/access-control-server/ArlEncoder.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/air-quality-server/air-quality-server.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/air-quality-server/air-quality-server.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/DeviceProxy.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/bindings/PendingNotificationMap.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/boolean-state-configuration-server.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/BooleanStateConfigurationTestEventTriggerHandler.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/BooleanStateConfigurationTestEventTriggerHandler.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/device-energy-management-server/device-energy-management-server.cpp ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/diagnostic-logs-server/diagnostic-logs-server.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/dishwasher-alarm-server/dishwasher-alarm-server.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/electrical-energy-measurement-server/electrical-energy-measurement-server.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/electrical-power-measurement-server/electrical-power-measurement-server.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/energy-evse-server/energy-evse-server.cpp ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/fan-control-server/fan-control-server.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/fault-injection-server/fault-injection-server.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/ObjectDump.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-big.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/GroupId.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/identify-server/identify-server.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/laundry-dryer-controls-server/laundry-dryer-controls-server.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/laundry-washer-controls-server/laundry-washer-controls-server.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/low-power-server/low-power-server.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-cluster-objects.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-server.cpp ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/occupancy-sensor-server/occupancy-sensor-server.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPVendorIdentifiers.hpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/OTADownloader.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/BDXDownloader.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestor.cpp ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorDriver.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorStorage.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorStorage.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorStorage.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/ExtendedOTARequestorDriver.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorUserConsentDelegate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/ota-requestor/OTATestEventTriggerHandler.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/power-topology-server/power-topology-server.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/pump-configuration-and-control-server/pump-configuration-and-control-server.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/refrigerator-alarm-server/refrigerator-alarm-server.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-server.cpp ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-cluster-objects.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/ExtensionFieldSets.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/ExtensionFieldSetsImpl.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/SceneHandlerImpl.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/scenes-server/SceneTableImpl.cpp ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/smoke-co-alarm-server/smoke-co-alarm-server.cpp ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/switch-server/switch-server.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/GlobalAttributes.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server-atomic.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server-presets.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server.cpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-server/PresetStructWithOwnedMembers.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thermostat-user-interface-configuration-server/thermostat-user-interface-configuration-server.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/thread-network-diagnostics-server/thread-network-diagnostics-provider.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-synchronization-server/DefaultTimeSyncDelegate.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/time-synchronization-server/TimeSyncDataProvider.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/valve-configuration-and-control-server/valve-configuration-and-control-server.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/water-heater-management-server/water-heater-management-server.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/clusters/window-covering-server/window-covering-server.cpp ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/app/callback-stub.cpp ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/app/cluster-init-callback.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/zapgen/zap-generated/IMClusterCommandHandler.cpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/attribute-metadata.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/ember-strings.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/ErrorStr.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPMem.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPPlatformMemory.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPMem-Malloc.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/logging/TextOnlyLogging.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ArrayBuilder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ArrayParser.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeDataIB.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeDataIBs.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributePathIB.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributePathIBs.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeReportIB.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeReportIBs.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeStatusIB.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/AttributeStatusIBs.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/Builder.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ClusterPathIB.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/CommandDataIB.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/CommandPathIB.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/CommandStatusIB.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/DataVersionFilterIB.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/DataVersionFilterIBs.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventDataIB.cpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventFilterIB.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventFilterIBs.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventPathIB.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventPathIBs.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventReportIB.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventReportIBs.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/EventStatusIB.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeRequestMessage.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeRequests.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeResponseIB.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeResponseIBs.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/InvokeResponseMessage.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ListBuilder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ListParser.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/MessageBuilder.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/MessageDefHelper.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/MessageParser.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/Parser.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ReadRequestMessage.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/ReportDataMessage.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StatusResponseMessage.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StructBuilder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/StructParser.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/SubscribeRequestMessage.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/SubscribeResponseMessage.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/TimedRequestMessage.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/WriteRequestMessage.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/MessageDef/WriteResponseMessage.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CheckinMessage.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CheckInCounter.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/SafePointerCast.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/CHIPCryptoPALOpenSSL.cpp ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509v3.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/AdditionalDataPayloadGenerator.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/AdditionalDataPayloadParser.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model/PreEncodedValue.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandlerImpl.cpp ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandHandler.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/StatusResponse.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/StatusResponse.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/util/MatterCallbacks.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exchange.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/ActionReturnStatus.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/MetadataTypes.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/icd/server/ICDConfigurationData.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/icd/server/ICDNotifier.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/Logging.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_tool.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_valueiterator.inl ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/math.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/TraceDecoder.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/TraceDecoderProtocols.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/bdx/Decoder.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/echo/Decoder.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/interaction_model/Decoder.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/interaction_model/DecoderCustomLog.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/logging/Log.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/secure_channel/Decoder.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/examples/common/tracing/decoder/udc/Decoder.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/DefaultAttributePersistenceProvider.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/DefaultAttributePersistenceProvider.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/access/SubjectDescriptor.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/FailSafeContext.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/data-model-provider/OperationTypes.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/WriteHandler.cpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeReportBuilder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributeValueEncoder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVCircularBuffer.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVTypes.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVReader.cpp ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVWriter.cpp ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPAddress-StringFuncts.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPAddress.cpp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/InetInterface.cpp ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPPrefix.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/InetFaultInjection.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/InetInterfaceImplDefault.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferReader.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BufferWriter.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/BytesToHex.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/Pool.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/StringBuilder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/logging/BinaryLogging.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CHIPFaultInjection.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/third_party/nlfaultinjection/src/nlfaultinjection.cpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemClock.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemLayer.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemPacketBuffer.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemStats.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/TLVPacketBufferBackingStore.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemFaultInjection.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/interaction_model/StatusCode.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/PersistentStorageOperationalKeystore.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/RandUtils.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1OID.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1Time.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1Writer.cpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ApplicationExchangeDispatch.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ReliableMessageContext.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/messaging/ErrorCategory.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/CommissionableDataProvider.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/DeviceControlServer.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/DeviceInfoProvider.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/DeviceInstanceInfoProvider.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/DiagnosticDataProvider.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemLayerImplSelect.cpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/SystemTimer.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/LockTracker.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/PlatformEventSupport.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/system/PlatformEventSupport.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/RuntimeOptionsProvider.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/SingletonConfigurationManager.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/CHIPLinuxStorageIni.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/IniEscaping.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConfigurationManagerImpl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_WiFi.ipp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_BLE.ipp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/UDPEndPointImplSockets.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/UDPEndPoint.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/IPPacketInfo.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/TCPEndPointImplSockets.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/inet/TCPEndPoint.cpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/ConnectivityUtils.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/ConnectivityUtils.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/KeyValueStoreManagerImpl.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/NetworkCommissioningEthernetDriver.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/PlatformManagerImpl.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl_POSIX.ipp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl.ipp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/include/platform/CHIPDeviceLayer.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Entropy.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/DeviceSafeQueue.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BLEEndPoint.cpp ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BtpEngine.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/ble/BleUUID.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/DeviceInstanceInfoProviderImpl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/PosixConfig.cpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/SystemTimeSupport.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezAdvertisement.cpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezConnection.cpp ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/BluezObjectManager.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/bluez/ChipDeviceScanner.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/Linux/NetworkCommissioningWiFiDriver.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SecureSession.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/CryptoContext.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/Session.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SessionHolder.cpp ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/TransportMgrBase.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/GroupPeerMessageCounter.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/SecureMessageCodec.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/SortUtils.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/TransportMgrBase.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/TraceMessage.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/asn1/ASN1Reader.cpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CHIPCertToX509.cpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/CertificationDeclaration.cpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/DeviceAttestationConstructor.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/FabricTable.cpp ------- 73
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/GenerateChipX509Cert.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/CommonPersistentData.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/LastKnownGoodTime.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/MessageHeader.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CASESessionManager.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CASESessionManager.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandSender.cpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/PendingResponseTrackerImpl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/DeviceProxy.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CommandResponseSender.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePathExpandIterator-Checked.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePathExpandIterator-DataModel.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/AttributePathExpandIterator-Ember.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/ReadHandler.cpp ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/FibonacciUtils.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/OperationalSessionSetup.cpp ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/CASEClient.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/PairingSession.cpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CASEDestinationId.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/StatusReport.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/SessionEstablishmentExchangeDispatch.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/PendingResponseTrackerImpl.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/TimedHandler.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/TimedRequest.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/TimedRequest.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/Read-DataModel.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/reporting/Read-Ember.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/InteractionModelHelper.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/SimpleSubscriptionResumptionStorage.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/IPAddressSorter.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Resolver.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Logging.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/FlatAllocatedQName.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/ActiveResolveAttempts.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/TxtFields.cpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/address_resolve/AddressResolve.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/AclStorage.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/CommissioningWindowManager.cpp ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/Advertiser.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/Srv.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Ptr.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Srv.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Txt.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/IP.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/Ptr.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/QueryReplyFilter.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/QueryResponder.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QNameString.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/ResourceRecord.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/IP.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/IP.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/IP.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/PASESession.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/PASESession.cpp ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/Dnssd.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/QRCodeSetupPayloadGenerator.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/SetupPayload.cpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/Base38Encode.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/ManualSetupPayloadGenerator.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/verhoeff/Verhoeff10.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/support/verhoeff/Verhoeff.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/crypto/RawKeySessionKeystore.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/server/DefaultAclStorage.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/DefaultSessionResumptionStorage.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/TimerDelegates.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/CHIPPersistentStorageDelegate.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/UnsolicitedStatusHandler.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CASEServer.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/UnsolicitedStatusHandler.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/UDP.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/CASEServer.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/transport/raw/BLE.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/app/TimerDelegates.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/PersistentStorageOpCertStore.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/SimpleSessionResumptionStorage.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/DefaultSessionResumptionStorage.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/Protocols.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/secure_channel/MessageCounterManager.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/bdx/BdxMessages.cpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/bdx/BdxTransferSession.cpp ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/protocols/bdx/BdxUri.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/attestation_verifier/TestPAAStore.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/Base38Decode.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/tests/FuzzBase38.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/platform/logging/impl/Stdio.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/tests/FuzzTlvReader.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/protocol_decoder.h ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/FlatTreePosition.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/protocol_decoder.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/tlv_meta.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoder.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/format/FlatTree.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/core/TLVTags.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/setup_payload/tests/FuzzBase38Decode.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/credentials/tests/FuzzChipCert.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.473 INFO analysis - _extract_test_information_cpp: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.473 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/esp32/main/IcdUatButton.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.474 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/TraceDecoderProtocols.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.474 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.475 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestTestEventTriggerDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.475 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.476 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/NetworkCommissioningDriver_Ethernet.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.476 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/asr/src/SensorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.476 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.477 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.478 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/SiWx917/SiWx917/sl_wifi_if.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.478 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/keypad-input/KeypadInputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.478 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/imgui_ui/ui.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.479 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestCommissioningWindowManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.479 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/SoftwareFaultReports.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.479 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckInCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.479 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestPrivateHeap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.480 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/mode-support/static-supported-modes-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.480 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestCATValues.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.480 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/beken/ota/OTAHelper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.481 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/telink/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.481 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.481 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/tests/TestEvseTargetsStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.481 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/lock-common/src/LockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.482 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/platform/tests/TestPlatform.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.482 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/codegen-data-model-provider/tests/AttributeReportIBEncodeDecode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.482 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/provision/ProvisionStorageCustom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.482 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/genio/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.483 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/cc32xx/main/cc32xxWifiInit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.483 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.483 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/QRCodeScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.484 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/common/src/WindowApp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.484 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.484 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestTimeSource.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.485 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/java/DeviceAttestationDelegateBridge.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.486 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/audio-output/AudioOutputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.487 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CastingApp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.487 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/esp32/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.487 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/zapgen/zap-generated/IMClusterCommandHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.488 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/microwave-oven-app/microwave-oven-common/src/microwave-oven-device.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.488 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/ThermostatUI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.488 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/screen-framework/Screen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.489 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/genio/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.489 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.489 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-provider-app/ota-provider-common/OTAProviderExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.490 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-dishwasher-mode-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.490 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/sl_wifi_if.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.490 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestBindingTable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.490 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.491 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nrfconnect/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.491 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/cc32xx/CC32XXDeviceAttestationCreds.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.491 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/LevelManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.491 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/init_Matter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.492 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/ameba/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.492 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/crypto/tests/TestPSAOpKeyStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.492 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/interaction_model/Decoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.493 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.493 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.494 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.494 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/android/CHIPTool/app/src/main/cpp/native-lib.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.495 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestStatusIB.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.495 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/support/EndpointListLoader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.495 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/esp32/main/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.495 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/screen-framework/Display.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.496 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/plat/OTAConfig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.496 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/cc32xx/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.496 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/beken/main/DsoHack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.496 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/clusters/ModelCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.497 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/silabs/src/TemperatureManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.497 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.497 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/device-energy-management-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.497 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/BaseApplication.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.498 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/electrical-energy-measurement-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.498 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestBasicPacketFilters.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.498 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/thermostat-common/src/thermostat-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.498 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/silabs_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.499 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.499 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/thread-border-router-management.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.499 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestThreadOperationalDataset.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.499 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/lock/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.500 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/tests/TestIncrementalResolve.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.500 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/integration/MockEvents.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.500 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/OTAConfig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.500 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/src/ZCLCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.501 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/ClusterManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.501 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/stubs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.501 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.501 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/DeviceApp-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.502 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nxp/common/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.502 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/ameba/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.502 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32CHIPCryptoPAL.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.503 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/genio/src/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.503 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/data-model-provider/tests/TestEventEmitting.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.503 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestSimpleSubscriptionResumptionStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.503 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.504 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/format/tests/TestFlatTreePosition.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.504 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nrfconnect/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.504 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mbed/bootloader/default_bd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.504 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/reporting/tests/MockReportScheduler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.505 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.505 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/payload/SetupPayloadParseCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.505 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/water-heater-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.505 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32Config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.506 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nxp/zephyr/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.506 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.506 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestConnectivityMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.506 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/device-energy-management-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.507 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-fan-control-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.507 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/refrigerator-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.507 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.507 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/genio/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.508 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/mbed/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.508 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.508 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/asn1/tests/TestASN1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.508 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestBytesCircularBuffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.509 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.509 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/messages/MessagesManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.509 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/CHIPCert_unit_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.509 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/application-basic/ApplicationBasicManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.510 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConnectivityManagerImpl_WiFi.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.510 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/RpcService.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.510 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConfigurationManagerImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.510 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.511 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestQueryReplyFilter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.511 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/app_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.511 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/LightSwitch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.511 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/logging/Log.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.512 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nrfconnect/main/BoltLockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.512 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/TemperatureSensor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.512 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/Button.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.512 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/crypto/tests/TestSessionKeystore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.513 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nxp/common/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.513 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/nrfconnect/main/PumpManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.513 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/WakeOnLanManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.513 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestInetErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.513 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestDefer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.514 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-quality-sensor-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.514 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/common/CHIPCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.514 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.515 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/electrical-power-measurement-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.515 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/standalone/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.515 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/plat/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.515 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nxp/common/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.515 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/examples/ExamplePAI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.516 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/DFUTrigger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.516 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/rvc-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.516 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestPtrResponder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.517 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/button/ButtonManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.517 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/target_cfg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.517 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/keypad-input/KeypadInputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.517 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/providers/DeviceInfoProviderImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.518 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/asr/src/BoltLockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.518 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestAdvertiser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.518 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.519 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.519 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.519 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestDataModelSerialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.519 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-rvc-mode-delegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.519 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.520 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.520 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wbxx_hal_timebase_tim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.520 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/cc32xx/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.520 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestFabricScopedEventLogging.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.520 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.521 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/ameba/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.521 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/qpg/src/binding-handler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.521 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/common/Esp32ThreadInit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.521 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestJsonToTlvToJson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.522 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiatorCommon.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.522 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/beken/common/CommonDeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.522 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.522 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/WindowCoveringManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.523 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/session-management/CloseSessionCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.523 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/setup_payload/tests/TestManualCode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.523 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponseOperationalKeyStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.524 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/temperature-measurement-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.524 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.524 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_interrupt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.524 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAttributeAccessInterfaceCache.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.524 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/echo/echo_responder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.525 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/shell_extension/launch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.525 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestTimedHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.525 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/application-basic/ApplicationBasicManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.525 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/ameba/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.526 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-provider-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.526 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/efr32/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.526 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.526 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestSystemScheduleWork.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.527 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestBufferedReadCallback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.527 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/clusters/test-cluster-server/test-cluster-server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.527 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/KeypadInputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.527 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/PumpManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.528 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/telink/src/PumpManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.528 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/occupancy-sensing-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.528 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/wf200/sl_wfx_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.528 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/CHIPCert_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.529 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.529 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/smoke-co-alarm-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.530 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestMessageDef.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.530 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.530 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/OnOffManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.530 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/support/Converters-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.531 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestBufferReader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.531 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.531 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/plat_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.531 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.532 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/asr/subdevice/SubDevice.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.532 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pigweed-app/ameba/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.532 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/nxp/common/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.533 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestFixedBufferAllocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.533 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/DsoHack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.533 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/integration/common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.533 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestPASESession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.533 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/route_hook/ameba_route_table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.534 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/CastingServer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.534 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.534 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.535 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.535 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/integration/chip_im_responder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.535 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/rsi_if.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.535 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.536 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/MatterCastingPlayer-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.536 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/lighting-common/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.536 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/address_resolve/tests/TestAddressResolve_DefaultImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.537 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.537 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/common/IcdManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.537 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.537 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.538 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/DFUOverSMP.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.538 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_USART.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.538 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.539 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ConversionUtils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.539 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/board/peripherals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.539 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/LightSwitchManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.539 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/mbed/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.539 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/AllClustersCommandDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.540 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.540 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/openiotsdk/main/main_ns.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.540 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.540 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.541 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestZclString.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.541 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.541 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EVSEManufacturerImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.541 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAttributePathExpandIterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.542 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/util/src/PWMManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.542 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/provision/ProvisionStorageDefault.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.542 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/mbed/main/BoltLockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.542 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/raw/tests/TestTCP.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.543 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/QRCodeScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.543 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.543 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestQueryResponder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.543 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/AppOptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.544 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestStringBuilder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.544 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.544 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/CommissioneeShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.544 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedAdministratorCommissioning.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.544 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/lock-common/src/ZCLDoorLockCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.545 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/ble/tests/TestBleUUID.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.545 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/CastingApp-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.545 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/cc32xx/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.545 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mt793x/link_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.546 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.546 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/test_event_trigger/AmebaTestEventTriggerDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.546 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/support/CastingStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.546 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/ContentLauncherManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.547 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/target-navigator/TargetNavigatorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.547 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.547 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/screen-framework/ListScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.547 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-service-area-delegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.548 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestThreadBorderRouterManagementCluster.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.548 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.548 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/access/examples/ExampleAccessControlDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.548 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/tizen/src/LedManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.549 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/common/src/mainCommon.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.549 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/bdx/tests/TestBdxMessages.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.549 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.549 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/TemperatureManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.550 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/system_rpc_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.550 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/asr/src/LightSwitch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.550 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.550 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/DoorLockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.550 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/mbed/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.551 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nxp/common/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.551 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/linux/LightingAppCommandDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.551 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestIntrusiveList.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.551 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/temperature-measurement-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.552 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestJsonToTlv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.552 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/genio/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.552 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/mbed/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.553 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/attestation_verifier/FileAttestationTrustStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.553 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAttributeValueEncoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.553 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/AppMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.554 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.554 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestCHIPArgParser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.554 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestWriteInteraction.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.554 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/logging/ToCertificateString.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.555 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/MediaPlaybackManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.555 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/ColorControlManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.555 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/qpg/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.555 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/temperature-measurement-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.555 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/DeviceAttestationConstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.557 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestNumericAttributeTraits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.557 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/application-launcher/ApplicationLauncherManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.557 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestKeyValueStoreMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.557 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/pw_sys_io/sys_io_silabs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.558 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckinMsg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.558 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/content-control/ContentController.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.558 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/payload/SetupPayloadVerhoeff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.558 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/display/lcd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.558 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.559 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/rpc/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.559 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/psoc6/src/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.559 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/linux/src/LockAppCommandDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.559 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/genio/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.560 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/util/src/LEDManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.560 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/Button.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.560 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/low-power/LowPowerManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.560 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/flash_wb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.561 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.561 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestEventChunking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.561 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/cc13x4_26x4/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.561 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.562 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/nrfconnect/main/WindowCovering.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.562 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/persistent-storage/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.562 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/common/Commands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.562 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/TestMessagingLayer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.563 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wb5mm_dk_qspi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.563 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/dishwasher-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.563 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestSystemScheduleLambda.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.563 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.564 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.564 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/filter-delegates.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.564 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-quality-sensor-app/linux/AirQualitySensorAppAttrUpdateDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.564 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/suites/commands/interaction_model/InteractionModel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.565 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestReadInteraction.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.565 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/Channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.566 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.566 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/attestation_verifier/DeviceAttestationVerifier.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.566 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestStaticSupportSmartPtr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.566 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/audio-output/AudioOutputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.566 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/OnOff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.566 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/ameba/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.567 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/app/cluster-init-callback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.567 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/common/DeviceScanner.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.567 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wbxx_it.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.567 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/device_manager/DeviceSubscription.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.568 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/systimer_armv8-m_drv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.568 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/LinuxCommissionableDataProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.568 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.568 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.569 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-device.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.569 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/emulated_flash_drv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.569 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAttributePersistenceProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.569 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/KeypadInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.569 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/media-playback/MediaPlaybackManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.570 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/energy-evse-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.570 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestCHIPErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.570 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/bdx/Decoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.570 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/FuzzTlvReaderPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.570 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/Messages.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.571 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.571 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.571 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.571 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/persistent-storage/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.572 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/ChargingTargetsMemMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.572 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.572 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.572 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/temperature-measurement-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.573 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/ameba/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.573 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/nrfconnect/main/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.573 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_key_matrix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.573 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestGroupMessageCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.574 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/icd/ICDSubscriptionCallback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.574 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-dryer-controls-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.574 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestQName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.574 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/efx_spi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.575 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/microwave-oven-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.575 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/media-input/MediaInputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.575 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/openiotsdk/main/main_ns.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.575 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/mpc_sie_drv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.575 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/SensorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.576 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/common/StayActiveSender.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.576 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestSafeInt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.576 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/bouffalolab/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.576 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.577 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.577 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/smoke-co-alarm-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.577 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestInetCommonOptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.577 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.578 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/cyw30739/SoftwareDiagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.578 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/delay/WaitForCommissioneeCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.578 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/PowerTopologyDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.578 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/mbed/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.579 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestResponseSender.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.579 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/imgui_ui/windows/light.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.579 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordIP.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.579 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.580 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestPlatformTime.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.580 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/account-login/AccountLoginManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.580 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/StatusScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.580 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestSorting.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.581 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestMessageCounterManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.581 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAclAttribute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.581 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/BoltLockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.581 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.581 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/temperature-measurement-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.582 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestHeapQName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.582 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/OpenthreadLauncher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.582 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nrfconnect/main/ZclDoorLockCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.582 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/device_manager/source/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.582 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/app/dfu/openiotsdk_dfu_manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.583 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/operational_keystore/source/OperationalKeystoreS200.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.583 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thread-br-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.583 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestBuilderParser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.584 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.584 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/psoc6/src/LockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.584 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_hal_platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.584 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/AppPlatform-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.585 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/linux/include/low-power/LowPowerManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.585 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/crypto/tests/TestPersistentStorageOpKeyStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.585 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestExtensionFieldSets.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.585 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CastingPlayerDiscovery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.585 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DEMTestEventTriggers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.586 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.586 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/channel/ChannelManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.586 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/MediaInputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.586 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/ui_feedback/source/LedManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.587 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestEventNumberCaching.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.587 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.587 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/cc32xx/main/CXXExceptionStubs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.587 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/sysmem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.587 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/dishwasher-alarm-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.588 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.588 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/shell/AppTvShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.588 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.588 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.589 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/common/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.589 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/cc32xx/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.589 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-rpc-actions-worker.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.589 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ZCLCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.589 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestInetLayerCommon.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.590 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/StatusScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.590 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thread-br-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.590 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/examples/ExampleDACs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.591 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/common/src/AppTaskCommon.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.592 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.592 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-service-area-storage-delegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.592 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/suites/credentials/TestHarnessDACProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.592 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DeviceEnergyManagementManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.593 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestSpan.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.593 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/common/BDXDiagnosticLogsServerDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.593 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/tizen/OptionsProxy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.593 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.593 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/cyw30739/OTAConfig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.594 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestFlatAllocatedQName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.594 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/esp32/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.594 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-worker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.594 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/device_manager/DeviceSynchronization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.594 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.595 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/common/DeviceScanner.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.595 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestBytesToHex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.595 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/access/tests/TestAccessControl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.595 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/uart_cmsdk_drv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.596 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.596 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/ClusterChangeAttribute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.596 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoderPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.596 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/discover/DiscoverCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.596 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/common/Command.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.597 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/system_core_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.597 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/shell_extension/heap_trace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.597 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/LwIPCoreLock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.597 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/custom_stm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.598 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.598 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestPowerSourceCluster.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.598 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.598 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.598 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestFabricTable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.599 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/qpg/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.599 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/pairing/OpenCommissioningWindowCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.600 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.600 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.600 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/NetworkCommissioningDriver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.600 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.601 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/demo_pwm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.601 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/format/tests/TestDecoding.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.601 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_rtc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.601 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestDefaultOTARequestorStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.601 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.602 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/AppImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.602 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/nxp/common/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.602 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/wf200/host_if.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.602 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/CXXExceptionStubs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.603 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.603 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/WiFiWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.603 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.603 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-rvc-operational-state-delegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.604 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/util/src/OTAUtil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.604 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.604 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/TracingCommandLineArgument.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.604 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/test/TestInetCommon.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.604 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/diagnostic-logs-provider-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.605 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CastingPlayer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.605 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/AppParams.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.605 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/uart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.605 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/psoc6/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.605 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConnectivityManagerImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.606 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_AN552_MPC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.606 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/nrfconnect/main/ShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.606 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.606 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.606 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/raw/tests/TestMessageHeader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.607 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.607 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/services/src/tfm_platform_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.607 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/linux/CastingShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.607 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.608 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/nrfconnect/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.608 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestGroupDataProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.608 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.608 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/refrigerator-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.609 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/linux/AppOptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.609 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/PlatformManagerImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.609 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.609 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.609 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/tracing/tests/TestTracing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.610 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.610 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.610 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/silabs/src/ShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.610 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/discover/DiscoverCommissionersCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.610 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/media-playback/AppMediaPlaybackManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.611 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.611 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/util/LightingManagerDimmable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.611 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.611 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/payload/AdditionalDataParseCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.611 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/examples/DeviceAttestationCredsExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.612 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nxp/common/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.612 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/ContactSensorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.612 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/ValveControlDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.612 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nxp/mw320/binding-handler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.612 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/device_callbacks/source/CommonDeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.613 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/CommissionerMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.613 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/mbed/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.613 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestSecureSessionTable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.613 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/TestExchange.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.614 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/LevelControl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.614 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32SecureCertDACProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.614 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/switch/SwitchManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.614 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/app/callback-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.615 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/SilabsTestEventTriggerDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.615 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/lighting-common/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.615 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.615 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.616 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/ameba/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.616 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/common/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.616 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/util/LedOnOff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.616 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/mbed/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.616 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestInetEndPoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.617 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestEventOverflow.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.617 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.617 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/persistent-storage/qpg/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.617 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.617 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/genio/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.618 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/linux/bridged-actions-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.618 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.618 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/plat/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.618 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseEventTriggers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.618 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/ameba/main/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.619 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/JNIDACProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.619 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.619 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/persistent-storage/KeyValueStorageTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.619 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.619 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/mbed/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.619 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/LowPowerManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.620 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/QRCodeScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.620 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/discover/DiscoverCommissionablesCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.620 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/factory_data/source/AppFactoryDataExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.620 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmManufacturer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.621 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.621 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/zephyr/factory_data/source/AppFactoryDataExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.621 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/shell_extension/openthread_cli_register.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.621 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.622 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/ContentAppCommandDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.622 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/telink/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.622 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/TargetNavigator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.622 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/Endpoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.622 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestInetCommonPosix.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.623 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/QRCode/repo/cpp/QrCodeGeneratorWorker.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.623 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/oven-operational-state-delegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.623 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/websocket-server/WebSocketServer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.623 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mbed/ota/OTARequestorDriverImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.623 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/pw_sys_io/sys_io_qpg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.624 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.624 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/MatterEndpoint-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.624 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/silabs/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.624 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/src/AppTv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.625 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.625 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32_factorydata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.625 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/crypto/tests/TestChipCryptoPAL.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.626 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/ota/OTAHelper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.626 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/AppShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.626 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestPool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.626 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/ameba/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.626 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/InteractiveServer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.627 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/static-supported-modes-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.627 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/.environment/gn_out/python-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.627 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/data_model/TestWrite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.628 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.628 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/minimal-mdns/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.628 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/common/src/EnergyTimeUtils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.628 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConnectivityManagerImpl_Ethernet.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.629 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.629 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/AppOptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.629 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestSecureSession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.629 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/rt/rw61x/factory_data/source/AppFactoryDataExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.629 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestIniEscaping.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.630 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/bridged-actions-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.630 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/silabs/src/PumpManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.630 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/ota/ota.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.630 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/OnOffManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.630 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.631 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/esp32/main/Button.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.631 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/lighting-common/src/ColorFormat.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.631 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.631 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.631 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/cc32xx/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.632 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/mbed/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.632 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.632 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmDelegateImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.632 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestStringSplitter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.632 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/linux/CommissionerControl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.633 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/asr/src/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.633 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/factory_data/source/AppFactoryDataDefaultImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.633 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestCHIPCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.633 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/bouffalolab/common/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.634 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/clusters/source/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.634 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/startup_an552.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.634 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/silabs/src/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.634 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/shell_common/shell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.634 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-laundry-washer-controls-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.635 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/faults.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.635 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestSceneTable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.635 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestTLV.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.636 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/setup_payload/tests/FuzzBase38PW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.636 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestEventCaching.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.636 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/TestExchangeHolder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.636 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestScopedBuffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.637 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/power-topology-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.637 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/nxp/common/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.637 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/bouffalolab/common/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.637 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestCHIPCallback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.637 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/content-app-observer/ContentAppObserver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.638 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.638 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.638 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/app_debug.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.638 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/linux/simple-app-helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.638 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/echo/Decoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.639 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.639 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/app_task/source/AppTaskFreeRTOS.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.639 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/icd/server/tests/TestDefaultICDCheckInBackOffStrategy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.639 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/operational-state-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.640 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.640 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/support/JNIDACProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.640 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.640 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/wifi/wfx_rsi_host.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.641 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/time/TimeSync.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.641 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestCHIPoBLEStackMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.641 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-provider-app/ota-provider-common/BdxOtaSender.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.641 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/DeviceWithDisplay.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.641 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/CommissionableInit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.641 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/qpg/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.642 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/ameba/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.642 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/fabric-sync/FabricSyncCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.642 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/mbed/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.642 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestFailSafeContext.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.642 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/beken/common/BekenAppServer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.643 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/operational-state-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.643 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/storage/StorageManagementCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.643 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/MemMonitoring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.643 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.643 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/app/support/FreeRtosHooks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.644 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseTargetsStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.644 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/nrfconnect/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.644 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/common/RemoteDataModelLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.644 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/QRCode/repo/cpp/QrCode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.645 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.645 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/format/tests/TestFlatTree.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.645 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/mbed/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.645 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.645 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_SSE300_PPC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.646 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/account-login/AccountLoginManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.646 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/linux/LightingAppCommandDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.646 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ContentLauncher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.646 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/clusters/content-app-observer/ContentAppObserver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.646 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestOTAImageHeader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.647 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/QRCode/repo/cpp/QrCodeGeneratorDemo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.647 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32Utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.647 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/codegen-data-model-provider/tests/InteractionModelTemporaryOverrides.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.647 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.647 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.648 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.648 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/asr/subdevice/SubDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.648 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/dishwasher-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.648 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/diagnostic_logs/source/DiagnosticLogsProviderDelegateImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.649 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/codegen-data-model-provider/tests/EmberInvokeOverride.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.649 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/DeviceAttestationCredsProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.650 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/rvc-operational-state-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.650 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestThreadStackMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.650 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/hw_uart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.650 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestDefaultICDClientStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.651 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/matter_shell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.651 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAclEvent.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.651 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/wf200/efr_spi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.651 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/matter_cli/source/AppCLIFreeRTOS.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.652 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/genio/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.652 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_ws2812.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.652 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/shell_common/globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.652 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestUtf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.653 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/ameba/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.653 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/app_entry.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.653 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/cluster-init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.653 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/genio/src/LockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.653 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/content-control/ContentController.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.654 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/ble/tests/TestBleErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.654 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm_logging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.654 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.654 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/data_model/TestRead.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.655 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestChipCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.655 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/rpc/RpcClient.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.656 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/common/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.656 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/nxp/mw320/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.656 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestPersistedCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.656 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_hal_isolation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.656 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/efx32_ncp_host.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.657 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/laundry-washer-app/nxp/zephyr/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.657 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/ble/tests/TestBtpEngine.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.657 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/telink/src/Device.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.657 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/hw_timerserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.658 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/interaction_model/DecoderCustomLog.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.658 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.658 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestSetupFaultInjectionPosix.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.658 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/pw_sys_io/sys_io_ameba.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.658 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/Infineon/crypto/trustm/DeviceAttestationCredsExampleTrustM.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.659 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/linux/simple-app.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.660 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/qpg/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.660 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/ameba/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.660 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.660 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.661 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/boolcfg-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.661 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestSessionManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.661 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/TVApp-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.661 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/bdx/tests/TestBdxUri.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.661 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/CastingPlayerDiscovery-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.662 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/pw_sys_io/sys_io_nrfconnect.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.662 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestCertificationDeclaration.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.662 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/interactive/InteractiveCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.662 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/support/RotatingDeviceIdUniqueIdProvider-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.663 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/src/bridged-actions-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.663 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.663 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/attestation_verifier/TestPAAStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.663 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/pw_sys_io/sys_io_nxp.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.663 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.664 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mbed/util/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.664 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/udc/Decoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.664 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/ameba/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.665 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestCommissioningWindowOpener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.665 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/TraceDecoderArgumentParser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.665 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/screen-framework/ScreenManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.665 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/smoke-co-alarm-app/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.665 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/qpg/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.666 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.666 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/telink/src/TemperatureManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.666 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/matter_cli/source/AppCLIZephyr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.666 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/app/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.666 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestTestPersistentStorageDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.667 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestTimeUtils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.667 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/setup_payload/tests/TestQRCodeTLV.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.667 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/icd/server/tests/TestICDMonitoringTable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.667 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.667 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/cc32xxWifiInit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.668 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/TraceDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.668 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/fan-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.668 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/qpg/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.668 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.669 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32DeviceInfoProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.669 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nxp/common/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.669 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/target-navigator/TargetNavigatorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.669 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/otp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.669 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/DeviceWithDisplay.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.670 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pigweed-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.670 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.670 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/mbed/main/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.670 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/esp32/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.671 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.671 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestStatusReport.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.671 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestBufferWriter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.671 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/ManualOperationCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.671 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/shell_common/cmd_misc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.671 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/qpg/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.672 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/freertos_port.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.672 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/include/content-launcher/AppContentLauncherManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.672 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/clusters/Identify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.672 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/BluetoothWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.673 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/beken/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.673 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/door-lock/chef-doorlock-stubs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.673 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/data-model-provider/tests/TestActionReturnStatus.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.673 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.673 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/linux/main-common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.674 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestClusterStateCache.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.674 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/device_manager/UniqueIdGetter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.674 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/genio/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.674 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/resource-monitoring/chef-resource-monitoring-delegates.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.674 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/telink/src/WindowCovering.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.675 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mbed/util/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.675 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/app_matter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.675 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiatorMultiImage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.675 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/payload/SetupPayloadGenerateCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.675 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/ameba/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.676 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/rvc-app/linux/RvcAppCommandDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.676 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/ButtonEventsSimulator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.676 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestTlvJson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.676 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.677 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/Logging.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.677 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedDeviceBasicInformationImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.677 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/rpc/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.677 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/main-common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.677 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/format/tests/sample_data.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.678 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestDnssd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.678 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/ClusterManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.678 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestCommandHandlerInterfaceRegistry.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.678 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestEventLogging.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.678 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/platform_port.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.679 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestBasicCommandPathRegistry.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.679 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/ElectricalPowerMeasurementDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.679 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/common/src/SensorManagerCommon.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.679 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/application-launcher/ApplicationLauncherManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.679 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/silabs/src/WindowManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.680 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/tests/TestActiveResolveAttempts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.680 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestWriteChunking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.680 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/tracing/tests/TestMetricEvents.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.681 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/common/Commands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.681 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/ota/OTAInitializer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.681 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmInstance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.681 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/network-manager-app/linux/tbrm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.681 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-washer-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.682 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/LockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.682 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.682 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/shell/launch_shell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.682 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/genio/src/DimmableLEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.682 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/cc13x4_26x4/CC13X4_26X4DeviceAttestationCreds.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.683 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/rpc/pw_sys_io/sys_io.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.683 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestReportScheduler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.683 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/qpg/src/ThermostaticRadiatorValveManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.683 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/psoc6/init_psoc6Platform.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.684 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/refrigerator-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.684 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/mbed/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.684 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.684 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/interaction_model/tests/TestStatusCode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.685 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/app/openiotsdk_startup_gcc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.685 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/entropy_hardware_poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.685 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/channel/ChannelManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.685 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/se05x/linux/AppMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.685 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/BindingHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.686 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/lock/BoltLockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.686 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/mbed/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.686 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/tizen/src/DBusInterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.686 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32FactoryDataProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.687 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestEventPathParams.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.687 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/access/tests/TestAccessRestrictionProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.687 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/EnergyReportingEventTriggers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.687 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.687 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/dishwasher-app/dishwasher-common/src/operational-state-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.688 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/qpg/src/SwitchManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.688 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/setup_payload/tests/TestAdditionalDataPayload.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.688 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/raw/tests/TestPeerAddress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.688 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/ameba/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.688 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/clusters/ModelCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.689 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/linux/RpcClient.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.689 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/echo/common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.689 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/common/Command.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.689 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/silabs/src/SensorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.689 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/matter_button/source/AppMatterButtonEmpty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.690 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/silabs/src/EventHandlerLibShell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.690 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestGroupedCallbackList.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.690 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/NamedPipeCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.690 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/raw/tests/TestUDP.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.690 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestSystemClock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.691 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestEventLoopHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.691 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsingPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.691 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/lock-common/src/LockEndpoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.691 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/CHIPCert_error_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.692 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.692 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/static-supported-modes-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.692 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/telink/src/binding-handler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.693 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WaterHeaterMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.693 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/common/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.693 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/nrfconnect/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.693 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestMinimalMdnsAllocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.693 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestSystemPacketBuffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.694 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/audio-output/AudioOutputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.694 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/BluetoothWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.694 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/minimal-mdns/PacketReporter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.694 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.694 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/smoke-co-alarm-app/telink/src/SmokeCoAlarmManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.695 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/nxp/zephyr/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.695 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestServerCommandDispatch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.695 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/include/tv-callbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.695 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.696 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestSetupSignallingPosix.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.696 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/pairing/OpenCommissioningWindowCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.696 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestTLVPacketBufferBackingStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.696 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/AppImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.696 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestReferenceCounted.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.697 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/shell_common/cmd_otcli.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.697 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mbed/pw_sys_io/sys_io_mbed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.697 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/java/MessagingContext-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.697 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.697 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/system_stm32wbxx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.698 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/shell/matter_shell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.698 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/telink/src/ContactSensorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.698 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/pairing/PairingCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.698 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestCHIPMemString.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.698 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.699 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestCommandInteraction.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.699 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/syscalls_stubs.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.699 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_interrupts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.699 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.700 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordPtr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.700 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/an552_ns_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.700 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nxp/common/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.700 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/tests/TestTxtFields.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.701 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/ota.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.701 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/ShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.701 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nxp/common/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.701 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.701 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/matter_cli/source/AppCLIBase.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.701 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestVariant.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.702 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestReportingEngine.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.702 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestRecordData.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.702 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestDefaultThreadNetworkDirectoryStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.702 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/log-source-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.702 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestPlatformMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.703 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestPersistentStorageOpCertStore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.703 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/linux/CastingUtils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.703 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/device_manager/DeviceSubscriptionManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.703 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.703 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/ameba/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.704 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/temperature-measurement-app/esp32/main/diagnostic-logs-provider-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.704 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestSystemErrorStr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.704 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestPeerConnections.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.704 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.704 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.705 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestDefaultSessionResumptionStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.705 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.705 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/app_assert/source/AppAssert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.705 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/asr/subdevice/subdevice_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.706 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/psoc6/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.706 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/ameba/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.706 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestCommissionableNodeController.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.706 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.706 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/ameba/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.706 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/TestInetAddress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.707 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/app_ble/source/BLEApplicationManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.707 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/microwave-oven-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.707 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/genio/src/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.707 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/static-supported-temperature-levels.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.708 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/ameba/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.708 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.708 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/integration/chip_im_initiator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.708 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_ioports.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.709 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/switch/SwitchEventHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.709 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/common/CHIPCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.709 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordSrv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.709 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/common/CommonDeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.709 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mt793x/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.709 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/commands/clusters/ModelCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.710 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestCommissionerDUTVectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.710 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/display/demo-ui.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.710 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample_v2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.710 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.711 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.711 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/refrigerator-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.711 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.711 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.711 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/messages/MessagesManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.712 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/qpg/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.712 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/ButtonHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.712 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32_lpm_if.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.712 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/icd/server/tests/TestICDManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.713 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/diagnostic_logs/source/DiagnosticLogsDemo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.713 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.713 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestRecordWriter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.713 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/genio/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.714 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/content-app-observer/ContentAppObserver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.714 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/esp32/main/Button.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.714 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/DiagnosticDataProviderImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.714 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/boot_hal_bl2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.714 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/lighting-common/src/ColorFormat.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.715 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.715 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/JNIDACProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.715 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestCHIPoBLEStackMgrDriver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.715 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-laundry-washer-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.715 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/common/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.715 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.716 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/DeviceWithDisplay.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.716 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-dishwasher-alarm-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.716 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/ameba/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.716 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.716 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/ShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.717 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-operational-state-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.717 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/route_hook/ameba_route_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.717 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestCryptoContext.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.717 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/silabs/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.717 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/AppShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.718 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.718 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.718 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseDelegateImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.718 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/cyw30739/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.719 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/plat/MemMonitoring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.719 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestCommandPathParams.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.719 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/air-quality-sensor-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.719 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestCHIPMem.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.719 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestSafeString.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.719 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/ameba/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.720 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/mpu_armv8m_drv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.720 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestStatusResponseMessage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.720 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/AppTestContext.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.720 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/MessagesManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.720 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/linux/RpcServer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.721 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/KeyValueStoreManagerImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.721 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/nrfconnect/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.721 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/temperature-measurement-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.721 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/ble/tests/TestBleLayer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.721 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/linux/include/tv-callbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.722 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/tizen/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.722 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/imgui_ui/windows/occupancy_sensing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.722 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/data_model/TestCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.722 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/dishwasher-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.722 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.723 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/TargetEndpointInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.723 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/bdx/tests/TestBdxTransferSession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.723 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.723 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/smco-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.723 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/echo/echo_requester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.724 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.724 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/openiotsdk/main/main_ns.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.724 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nxp/common/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.724 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/telink/src/LockSettingsStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.725 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/asr/src/bridged-actions-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.725 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nxp/common/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.725 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/silabs/src/ThermostatUI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.725 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/util/src/ColorFormat.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.725 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestPendingResponseTrackerImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.726 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestEventLoggingNoUTCTime.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.726 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CommissionerDeclarationHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.726 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-mode-delegates.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.726 INFO analysis - _extract_test_information_cpp: /usr/share/gobject-introspection-1.0/tests/gimarshallingtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.735 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/esp32/main/Device.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.735 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/device_manager/PairingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.735 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.735 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/util/src/ButtonManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.735 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/access/examples/PermissiveAccessControlDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.736 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/OTAUtil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.736 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.736 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.736 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.736 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/tizen/TizenServiceAppMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.737 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/MyUserPrompterResolver-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.737 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/wf200/sl_wfx_securelink_task.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.737 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.737 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAttributePathParams.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.737 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/uart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.738 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-provider-app/esp32/main/BdxOtaSender.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.738 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/nxp/common/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.738 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestSystemTimer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.738 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.738 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.739 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/cyw30739/matter_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.739 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/attestation_verifier/DefaultDeviceAttestationVerifier.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.739 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestIPResponder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.739 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.739 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/provision/ProvisionStorageFlash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.740 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/platform/tests/TestConfigurationMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.740 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_peripherals_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.740 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/PersistenceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.740 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/telink/src/LockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.741 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wbxx_hal_msp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.741 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/pigweed/nxp/PigweedLoggerMutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.741 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/aos_task.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.741 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.741 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.742 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/ameba/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.742 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/ChannelManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.742 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/wf200/wf200_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.742 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.742 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/android/CHIPTest/app/src/main/cpp/CHIPTest-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.743 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/crypto/tests/TestGroupOperationalCredentials.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.743 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/silabs/src/LightingManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.743 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/silabs/src/ShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.743 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/linux/Device.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.744 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/common/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.744 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DeviceEnergyManagementDelegateImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.744 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/FuzzChipCertPW.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.744 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/TestAbortExchangesForFabric.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.745 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/imgui_ui/windows/qrcode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.745 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/qpg/powercycle_counting.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.745 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/test-ember-api.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.745 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/door-lock/chef-lock-endpoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.745 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestPeerMessageCounter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.746 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/IdentifierEffect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.746 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/clusters/ReportCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.746 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiatorZephyr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.746 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/air-quality-instance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.746 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/shell_common/cmd_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.746 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.747 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/network-manager-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.747 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.747 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/pairing/ToTLVCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.747 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ApplicationLauncher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.747 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/ota/OtaUtils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.748 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/refrigerator-app/refrigerator-common/src/static-supported-temperature-levels.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.748 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/AppPlatformShellCommands-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.748 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/plat/platform.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.748 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/ppc_sse300_drv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.749 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/binding-handler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.749 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/TargetVideoPlayerInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.749 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.749 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecord.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.749 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.750 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/syscalls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.750 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestFold.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.750 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/app_ble/source/BLEApplicationManagerEmpty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.750 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/icd/source/ICDUtil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.750 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/util/LedDimmer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.751 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.751 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/cc13x4_26x4/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.751 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.751 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ThreadStackManagerImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.751 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/codegen-data-model-provider/tests/EmberReadWriteOverride.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.751 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/operational_keystore/source/OperationalKeystoreEmpty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.752 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.752 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/genio/src/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.752 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/tests/TestSessionManagerDispatch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.752 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/esp32/main/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.752 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.753 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/media-playback/MediaPlaybackManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.753 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestBitMask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.753 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/concentration-measurement-instances.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.753 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nxp/k32w/k32w0/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.754 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestTlvToJson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.754 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/WakeOnLan.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.754 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/asr/src/TemperatureManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.754 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/static-supported-temperature-levels.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.754 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.755 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestCASESession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.755 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/nrfconnect/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.755 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.755 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/dishwasher-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.755 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/app/support/Memconfig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.756 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestOperationalStateClusterObjects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.756 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/icd/ICDCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.756 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-quality-sensor-app/air-quality-sensor-common/src/air-quality-sensor-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.756 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/TraceHandlers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.757 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/WiFiWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.757 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/init_asrPlatform.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.757 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/door-lock/chef-lock-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.757 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/attestation_verifier/DacOnlyPartialAttestationVerifier.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.757 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/psoc6/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.758 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.758 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/system/tests/TestSystemWakeEvent.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.758 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/app/support/Memconfig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.758 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/qpg/src/BoltLockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.758 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.759 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/system_rpc_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.759 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/pairing/PairingCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.759 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/setup_payload/tests/TestQRCode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.759 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.759 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/inet/tests/inet-layer-test-tool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.760 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestPendingNotificationMap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.760 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/OTAImageProcessorImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.760 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/commands/common/CHIPCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.760 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/openiotsdk/main/main_ns.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.761 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/cc32xx/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.761 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/ameba/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.761 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/PWMDevice.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.761 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mt793x/matter_shell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.761 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/dishwasher-app/asr/src/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.761 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/minimal-mdns/tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.762 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/low-power/LowPowerManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.762 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/qpg/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.762 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.762 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/TestReliableMessageProtocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.763 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.763 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.763 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pigweed-app/mbed/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.763 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/route_hook/bl_route_table.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.763 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.764 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-quality-sensor-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.764 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/clusters/sample-mei-server/sample-mei-server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.764 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/asr/init_OTARequestor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.764 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/psoc6/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.764 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/resource-monitoring-delegates.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.765 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/uart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.765 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_led_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.765 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.765 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/rpc/AppRpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.765 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/app_task/source/AppTaskBase.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.766 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/nxp/common/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.766 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/app_task/source/AppTaskZephyr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.766 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/openiotsdk/main/main_ns.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.766 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/imgui_ui/windows/boolean_state.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.766 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/tcc-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.767 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/genio/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.767 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.767 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/device_manager/DeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.767 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/interactive/InteractiveCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.767 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/genio/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.768 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/mbed/main/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.768 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/genio/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.768 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/retransmit/tests/TestCache.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.768 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/java/DeviceAttestation-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.769 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/transport/raw/tests/NetworkTestHelpers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.770 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/PumpManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.770 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.770 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/sl_si91x_ncp_utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.770 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/genio/src/ColorFormat.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.770 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.771 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/ameba/main/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.771 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/beken/common/CHIPDeviceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.771 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/user_directed_commissioning/tests/TestUdcMessages.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.771 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/thermostat-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.771 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/tizen/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.772 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/low_power/source/LowPower.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.772 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-operational-state-delegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.772 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/FakeReadings.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.772 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/common/Esp32AppServer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.772 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/RpcClientProcessor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.773 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/MatterConfig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.773 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_key_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.773 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/efr32/wf200/sl_wfx_task.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.773 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/oven-modes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.773 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/tests/TestServiceNaming.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.774 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/TestReadChunking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.774 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/smoke-co-alarm-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.774 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/rpc/RpcServer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.774 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestTLVVectorWriter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.774 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-air-quality.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.775 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/mbed/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.775 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.775 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestConcreteAttributePath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.775 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestOptional.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.775 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/genio/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.776 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/core/tests/TestCHIPError.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.776 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/device_definition.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.776 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.776 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.776 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.777 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/bridge-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.777 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/pw_sys_io/sys_io_telink.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.777 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/PowerSourceManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.777 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/codegen-data-model-provider/tests/TestCodegenModelViaMocks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.778 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/SmokeCOAlarmManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.778 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/genio/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.778 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.778 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/target-navigator/TargetNavigatorManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.779 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/common/matter_button/source/AppMatterButton.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.779 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/minimal-mdns/advertiser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.779 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.779 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-quality-sensor-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.779 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/pw_sys_io/sys_io_esp32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.780 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.780 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/laundry-washer-mode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.780 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestDeviceAttestationCredentials.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.780 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nxp/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.781 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/silabs/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.781 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/esp32/main/QRCodeScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.781 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/genio/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.781 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-requestor-app/ameba/main/Globals.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.781 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mt793x/OTAConfig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.781 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/wake-on-lan/WakeOnLanManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.782 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/CHIPAttCert_test_vectors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.783 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/silabs/wifi/wfx_notify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.783 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/telink/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.783 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/.environment/pigweed-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.784 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.784 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/MediaPlayback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.784 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/data-model/tests/TestNullable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.784 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/cluster-building-blocks/tests/TestQuieterReporting.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.784 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/chef-concentration-measurement.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.785 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/attestation_verifier/TestDACRevocationDelegateImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.785 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-provider-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.785 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/StatusScreen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.785 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/media-input/MediaInputManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.786 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedDevice.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.786 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/air-purifier-manager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.786 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_pwm_pool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.786 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-demo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.786 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/TestExchangeMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.787 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestScoped.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.787 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/support/tests/TestStateMachine.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.787 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/mbed/util/DFUManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.787 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/bouffalolab/common/route_hook/bl_route_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.787 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/silabs/src/LockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.788 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/ameba/shell/launch_shell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.788 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/PumpManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.788 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/minimal-mdns/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.788 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/app/openiotsdk_platform.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.788 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/SystemTimeSupport.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.789 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/tests/data_model/DataModelFixtures.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.789 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.789 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/virtual-device-app/android/java/ClusterChangeAttribute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.789 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/messaging/tests/MessagingContext.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.789 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/LockManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.790 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/asr/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.790 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/Options.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.790 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-washer-controls-delegate-impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.790 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/credentials/tests/TestDeviceAttestationConstruction.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.791 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestTimeSyncDataProvider.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.791 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestInteractionModelEngine.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.791 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/asr/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.791 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/silabs/src/LightSwitchMgr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.791 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-provider-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.792 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/genio/src/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.792 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/pairing/ToTLVCert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.792 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/pump-controller-app/telink/src/PumpManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.792 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/linux/ControllerShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.792 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/util/src/ThreadUtil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.792 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/contact-sensor-app/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.793 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/ameba/main/chipinterface.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.793 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/beken/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.793 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/telink/src/ZclDoorLockCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.793 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.794 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/tizen/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.794 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/MyUserPrompter-JNI.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.794 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/tv-common/clusters/content-launcher/ContentLauncherManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.795 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/DnssdImpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.795 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/genio/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.795 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/cyw30739/EventManagementTestEventTriggerHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.795 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/WiFiWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.796 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-app/android/java/ContentAppAttributeDelegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.796 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/energy-evse-stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.796 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_Flash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.796 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestPairingSession.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.796 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.797 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/placeholder/linux/resource-monitoring-delegates.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.797 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.797 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/smoke-co-alarm-app/silabs/src/SmokeCoAlarmManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.797 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.797 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/genio/src/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.798 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordTxt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.798 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/esp32/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.798 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/esp32/main/DeviceCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.798 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/esp32/main/Button.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.798 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/thermostat/telink/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.798 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/Target/hw_ipcc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.799 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/AppShellCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.799 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.799 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/infineon/cyw30739/LEDWidget.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.799 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/energy-preference-delegate.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.800 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/common/tracing/decoder/secure_channel/Decoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.800 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lock-app/qpg/src/ZclCallbacks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.800 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm_ext_flash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.800 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/fabric-admin/commands/common/RemoteDataModelLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.800 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/window-app/silabs/src/LcdPainter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.801 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/protocols/secure_channel/tests/TestSimpleSessionResumptionStorage.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.801 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/nrfconnect/util/MigrationManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.801 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/shell/qpg/src/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.801 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lighting-app/esp32/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.801 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/lit-icd-app/nrfconnect/main/AppTask.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.802 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/TestAttributeValueDecoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.802 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/rvc-modes.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.802 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/ota-provider-app/esp32/main/OTAProviderCommands.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.802 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/controller/java/AttestationTrustStoreBridge.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.803 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/persistent-storage/infineon/psoc6/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.804 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/src/app/tests/test-interaction-model-api.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.804 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/linux/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.804 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/app_ble.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.804 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/light-switch-app/nrfconnect/main/LightSwitch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.804 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/Rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.805 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chef/common/clusters/wake-on-lan/WakeOnLanManager.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.805 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/chip-tool/commands/delay/SleepCommand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.805 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/tv-casting-app/tv-casting-common/support/ChipDeviceEventHandler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:12.805 INFO analysis - _extract_test_information_cpp: /src/connectedhomeip/examples/platform/telink/util/src/PigweedLogger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:17.391 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:17.392 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:17.407 INFO debug_info - dump_debug_report: No such file: _tree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:17.618 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:18.100 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:58:18.101 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/2.7k files][ 0.0 B/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 0.0 B/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_lib_core_tests_FuzzTlvReader.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [0/2.7k files][ 0.0 B/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-chip-all-clusters-app.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 0.0 B/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 0.0 B/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 0.0 B/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-tlv-reader.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 17.1 KiB/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_lib_dnssd_minimal_mdns_tests_FuzzPacketParsing.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [0/2.7k files][ 17.1 KiB/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/2.7k files][ 17.1 KiB/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/2.7k files][ 17.1 KiB/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 17.1 KiB/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 1.0 MiB/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/2.7k files][ 1.6 MiB/637.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/2.7k files][ 2.3 MiB/637.8 MiB] 0% Done
/ [1/2.7k files][ 14.6 MiB/637.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [1/2.7k files][ 16.9 MiB/637.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1/2.7k files][ 18.5 MiB/637.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/2.7k files][ 19.5 MiB/637.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [1/2.7k files][ 20.3 MiB/637.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWt5tiKIBz.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/2.7k files][ 21.8 MiB/637.8 MiB] 3% Done
/ [1/2.7k files][ 22.4 MiB/637.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [1/2.7k files][ 26.5 MiB/637.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [1/2.7k files][ 27.7 MiB/637.8 MiB] 4% Done
/ [2/2.7k files][ 27.7 MiB/637.8 MiB] 4% Done
/ [3/2.7k files][ 31.6 MiB/637.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ez5nyTYe1S.data [Content-Type=application/octet-stream]...
Step #8: / [3/2.7k files][ 35.7 MiB/637.8 MiB] 5% Done
/ [4/2.7k files][ 37.0 MiB/637.8 MiB] 5% Done
/ [5/2.7k files][ 37.2 MiB/637.8 MiB] 5% Done
/ [6/2.7k files][ 40.5 MiB/637.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/2.7k files][ 48.5 MiB/637.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY3zmFcUon.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/2.7k files][ 49.5 MiB/637.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/2.7k files][ 54.2 MiB/637.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-chip-cert.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/2.7k files][ 57.9 MiB/637.8 MiB] 9% Done
/ [7/2.7k files][ 58.9 MiB/637.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/2.7k files][ 60.2 MiB/637.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/2.7k files][ 61.0 MiB/637.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_setup_payload_tests_FuzzBase38Decode.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [7/2.7k files][ 61.8 MiB/637.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [7/2.7k files][ 65.6 MiB/637.8 MiB] 10% Done
/ [7/2.7k files][ 65.9 MiB/637.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [7/2.7k files][ 66.9 MiB/637.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/2.7k files][ 67.4 MiB/637.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY3zmFcUon.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/2.7k files][ 67.7 MiB/637.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [7/2.7k files][ 68.0 MiB/637.8 MiB] 10% Done
/ [7/2.7k files][ 68.5 MiB/637.8 MiB] 10% Done
/ [8/2.7k files][ 68.7 MiB/637.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY3zmFcUon.data [Content-Type=application/octet-stream]...
Step #8: / [8/2.7k files][ 69.2 MiB/637.8 MiB] 10% Done
/ [9/2.7k files][ 69.2 MiB/637.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QnCaFq2OXm.data [Content-Type=application/octet-stream]...
Step #8: / [9/2.7k files][ 70.3 MiB/637.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [9/2.7k files][ 72.1 MiB/637.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/2.7k files][ 79.0 MiB/637.8 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/2.7k files][ 81.3 MiB/637.8 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/2.7k files][ 85.7 MiB/637.8 MiB] 13% Done
/ [10/2.7k files][ 86.2 MiB/637.8 MiB] 13% Done
/ [11/2.7k files][ 86.2 MiB/637.8 MiB] 13% Done
/ [12/2.7k files][ 86.5 MiB/637.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [12/2.7k files][ 89.3 MiB/637.8 MiB] 14% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [12/2.7k files][ 93.7 MiB/637.8 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [12/2.7k files][ 98.1 MiB/637.8 MiB] 15% Done
- [12/2.7k files][ 98.1 MiB/637.8 MiB] 15% Done
- [13/2.7k files][ 99.1 MiB/637.8 MiB] 15% Done
- [14/2.7k files][100.9 MiB/637.8 MiB] 15% Done
- [15/2.7k files][101.2 MiB/637.8 MiB] 15% Done
- [16/2.7k files][111.8 MiB/637.8 MiB] 17% Done
- [17/2.7k files][117.4 MiB/637.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-setup-payload-base38-decode.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/2.7k files][133.6 MiB/637.8 MiB] 20% Done
- [17/2.7k files][133.6 MiB/637.8 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [17/2.7k files][134.6 MiB/637.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/2.7k files][135.4 MiB/637.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_lib_format_tests_FuzzPayloadDecoder.cpp_colormap.png [Content-Type=image/png]...
Step #8: - [17/2.7k files][136.2 MiB/637.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [17/2.7k files][137.0 MiB/637.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [17/2.7k files][137.5 MiB/637.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XLyEqGk57f.data [Content-Type=application/octet-stream]...
Step #8: - [17/2.7k files][137.8 MiB/637.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [17/2.7k files][138.5 MiB/637.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._src_credentials_tests_FuzzChipCert.cpp_colormap.png [Content-Type=image/png]...
Step #8: - [17/2.7k files][140.4 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-setup-payload-base38.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][140.6 MiB/637.8 MiB] 22% Done
- [18/2.7k files][141.1 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][141.6 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [18/2.7k files][142.2 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWt5tiKIBz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][142.4 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-payload-decoder.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][143.2 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [18/2.7k files][145.0 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [18/2.7k files][145.8 MiB/637.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][147.0 MiB/637.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [18/2.7k files][148.8 MiB/637.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][150.1 MiB/637.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_connectedhomeip_out_fuzz_targets_.._.._examples_all-clusters-app_linux_fuzzing-main.cpp_colormap.png [Content-Type=image/png]...
Step #8: - [18/2.7k files][150.3 MiB/637.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XLyEqGk57f.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][150.6 MiB/637.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [18/2.7k files][152.1 MiB/637.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][152.9 MiB/637.8 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/2.7k files][154.4 MiB/637.8 MiB] 24% Done
- [19/2.7k files][155.2 MiB/637.8 MiB] 24% Done
- [20/2.7k files][155.5 MiB/637.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [21/2.7k files][155.5 MiB/637.8 MiB] 24% Done
- [21/2.7k files][155.7 MiB/637.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EtWRMvkPTR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [22/2.7k files][156.5 MiB/637.8 MiB] 24% Done
- [22/2.7k files][156.5 MiB/637.8 MiB] 24% Done
- [22/2.7k files][156.8 MiB/637.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-minmdns-packet-parsing.covreport [Content-Type=application/octet-stream]...
Step #8: - [22/2.7k files][159.7 MiB/637.8 MiB] 25% Done
- [23/2.7k files][159.7 MiB/637.8 MiB] 25% Done
- [24/2.7k files][160.0 MiB/637.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [24/2.7k files][164.5 MiB/637.8 MiB] 25% Done
- [25/2.7k files][167.8 MiB/637.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QnCaFq2OXm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/2.7k files][168.6 MiB/637.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lWE3gDjGvQ.data [Content-Type=application/octet-stream]...
Step #8: - [25/2.7k files][169.2 MiB/637.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EtWRMvkPTR.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XLyEqGk57f.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/2.7k files][169.7 MiB/637.8 MiB] 26% Done
- [25/2.7k files][169.7 MiB/637.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezEndpoint.cpp [Content-Type=text/x-c++src]...
Step #8: - [25/2.7k files][171.2 MiB/637.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/attribute-type.h [Content-Type=text/x-chdr]...
Step #8: - [25/2.7k files][171.7 MiB/637.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ez5nyTYe1S.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/2.7k files][171.7 MiB/637.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/cluster-enums.h [Content-Type=text/x-chdr]...
Step #8: - [26/2.7k files][172.2 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/cluster-objects.h [Content-Type=text/x-chdr]...
Step #8: - [26/2.7k files][172.2 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/cluster-enums-check.h [Content-Type=text/x-chdr]...
Step #8: - [26/2.7k files][172.8 MiB/637.8 MiB] 27% Done
- [26/2.7k files][172.8 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/cluster-objects.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/ids/Events.h [Content-Type=text/x-chdr]...
Step #8: - [26/2.7k files][174.0 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/attributes/Accessors.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/2.7k files][174.2 MiB/637.8 MiB] 27% Done
- [26/2.7k files][174.5 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/ids/Commands.h [Content-Type=text/x-chdr]...
Step #8: - [26/2.7k files][175.0 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/ids/Attributes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/zzz_generated/app-common/app-common/zap-generated/ids/Clusters.h [Content-Type=text/x-chdr]...
Step #8: - [26/2.7k files][175.8 MiB/637.8 MiB] 27% Done
- [26/2.7k files][175.8 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/DeviceInfoProvider.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/RuntimeOptionsProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/2.7k files][177.6 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/GeneralUtils.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/2.7k files][177.9 MiB/637.8 MiB] 27% Done
- [26/2.7k files][178.1 MiB/637.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/DeviceSafeQueue.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/DeviceSafeQueue.h [Content-Type=text/x-chdr]...
Step #8: - [26/2.7k files][180.7 MiB/637.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/CommissionableDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/2.7k files][180.7 MiB/637.8 MiB] 28% Done
- [27/2.7k files][181.0 MiB/637.8 MiB] 28% Done
- [28/2.7k files][181.2 MiB/637.8 MiB] 28% Done
- [28/2.7k files][181.2 MiB/637.8 MiB] 28% Done
- [28/2.7k files][181.2 MiB/637.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/DeviceInstanceInfoProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/2.7k files][182.0 MiB/637.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/LockTracker.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/2.7k files][183.0 MiB/637.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/GLibTypeDeleter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/DiagnosticDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/2.7k files][185.2 MiB/637.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/DeviceControlServer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/PlatformEventSupport.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/SingletonConfigurationManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/PosixConfig.h [Content-Type=text/x-chdr]...
Step #8: - [29/2.7k files][187.6 MiB/637.8 MiB] 29% Done
- [30/2.7k files][188.1 MiB/637.8 MiB] 29% Done
- [31/2.7k files][188.3 MiB/637.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Entropy.cpp [Content-Type=text/x-c++src]...
Step #8: - [32/2.7k files][188.3 MiB/637.8 MiB] 29% Done
- [32/2.7k files][188.3 MiB/637.8 MiB] 29% Done
- [33/2.7k files][188.6 MiB/637.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/ConnectivityManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: - [33/2.7k files][189.6 MiB/637.8 MiB] 29% Done
- [33/2.7k files][189.6 MiB/637.8 MiB] 29% Done
- [33/2.7k files][189.6 MiB/637.8 MiB] 29% Done
- [33/2.7k files][189.6 MiB/637.8 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/PlatformManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: - [33/2.7k files][191.7 MiB/637.8 MiB] 30% Done
- [33/2.7k files][192.7 MiB/637.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/DeviceInstanceInfoProviderImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [33/2.7k files][193.5 MiB/637.8 MiB] 30% Done
- [34/2.7k files][194.0 MiB/637.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/DiagnosticDataProviderImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/2.7k files][195.3 MiB/637.8 MiB] 30% Done
- [34/2.7k files][196.6 MiB/637.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/ConnectivityManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/ConfigurationManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/SystemTimeSupport.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/BLEManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/2.7k files][197.4 MiB/637.8 MiB] 30% Done
- [34/2.7k files][197.4 MiB/637.8 MiB] 30% Done
- [34/2.7k files][197.4 MiB/637.8 MiB] 30% Done
- [34/2.7k files][197.4 MiB/637.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/KeyValueStoreManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: - [34/2.7k files][199.2 MiB/637.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/KeyValueStoreManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/NetworkCommissioningEthernetDriver.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/Logging.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/2.7k files][200.2 MiB/637.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/PosixConfig.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/2.7k files][200.4 MiB/637.8 MiB] 31% Done
- [34/2.7k files][200.4 MiB/637.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/DiagnosticDataProviderImpl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/NetworkCommissioningWiFiDriver.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/ConfigurationManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/CHIPDevicePlatformEvent.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/NetworkCommissioningDriver.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/CHIPLinuxStorage.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/2.7k files][201.2 MiB/637.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/PlatformManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/ConnectivityUtils.h [Content-Type=text/x-chdr]...
Step #8: - [35/2.7k files][201.2 MiB/637.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/DeviceInstanceInfoProviderImpl.h [Content-Type=text/x-chdr]...
Step #8: - [35/2.7k files][203.1 MiB/637.8 MiB] 31% Done
- [35/2.7k files][203.1 MiB/637.8 MiB] 31% Done
- [35/2.7k files][203.1 MiB/637.8 MiB] 31% Done
- [35/2.7k files][203.1 MiB/637.8 MiB] 31% Done
- [36/2.7k files][203.1 MiB/637.8 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/BLEManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: - [36/2.7k files][203.4 MiB/637.8 MiB] 31% Done
- [36/2.7k files][203.9 MiB/637.8 MiB] 31% Done
- [36/2.7k files][203.9 MiB/637.8 MiB] 31% Done
- [36/2.7k files][204.0 MiB/637.8 MiB] 31% Done
- [36/2.7k files][204.5 MiB/637.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/CHIPLinuxStorageIni.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/ConnectivityUtils.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/2.7k files][205.8 MiB/637.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/CHIPLinuxStorage.h [Content-Type=text/x-chdr]...
Step #8: - [37/2.7k files][206.8 MiB/637.8 MiB] 32% Done
- [37/2.7k files][208.1 MiB/637.8 MiB] 32% Done
- [37/2.7k files][208.1 MiB/637.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/CHIPLinuxStorageIni.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/ChipDeviceScanner.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/2.7k files][208.9 MiB/637.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezEndpoint.h [Content-Type=text/x-chdr]...
Step #8: - [37/2.7k files][209.7 MiB/637.8 MiB] 32% Done
- [37/2.7k files][210.2 MiB/637.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestConfigurationMgr.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/2.7k files][210.2 MiB/637.8 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezConnection.h [Content-Type=text/x-chdr]...
Step #8: - [37/2.7k files][211.5 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezAdvertisement.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezObjectManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/2.7k files][211.8 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezConnection.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestPlatformTime.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/2.7k files][212.3 MiB/637.8 MiB] 33% Done
- [37/2.7k files][212.3 MiB/637.8 MiB] 33% Done
- [38/2.7k files][212.3 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/ChipDeviceScanner.h [Content-Type=text/x-chdr]...
Step #8: - [38/2.7k files][212.5 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezObjectIterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestKeyValueStoreMgr.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezObjectManager.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezObjectList.h [Content-Type=text/x-chdr]...
Step #8: - [38/2.7k files][212.8 MiB/637.8 MiB] 33% Done
- [39/2.7k files][212.8 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestCHIPoBLEStackMgrDriver.cpp [Content-Type=text/x-c++src]...
Step #8: - [39/2.7k files][213.3 MiB/637.8 MiB] 33% Done
- [39/2.7k files][213.6 MiB/637.8 MiB] 33% Done
- [39/2.7k files][213.6 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestCHIPoBLEStackMgr.cpp [Content-Type=text/x-c++src]...
Step #8: - [39/2.7k files][214.1 MiB/637.8 MiB] 33% Done
- [40/2.7k files][214.2 MiB/637.8 MiB] 33% Done
- [40/2.7k files][214.4 MiB/637.8 MiB] 33% Done
- [40/2.7k files][214.7 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Linux/bluez/BluezAdvertisement.cpp [Content-Type=text/x-c++src]...
Step #8: - [40/2.7k files][216.0 MiB/637.8 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestConnectivityMgr.cpp [Content-Type=text/x-c++src]...
Step #8: - [40/2.7k files][217.0 MiB/637.8 MiB] 34% Done
- [41/2.7k files][217.5 MiB/637.8 MiB] 34% Done
- [41/2.7k files][218.0 MiB/637.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestPlatformMgr.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestDnssd.cpp [Content-Type=text/x-c++src]...
Step #8: - [41/2.7k files][220.0 MiB/637.8 MiB] 34% Done
- [41/2.7k files][220.2 MiB/637.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/tests/TestThreadStackMgr.cpp [Content-Type=text/x-c++src]...
Step #8: - [41/2.7k files][221.0 MiB/637.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/Infineon/crypto/trustm/DeviceAttestationCredsExampleTrustM.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/CHIPDeviceLayer.h [Content-Type=text/x-chdr]...
Step #8: - [41/2.7k files][221.5 MiB/637.8 MiB] 34% Done
- [41/2.7k files][221.8 MiB/637.8 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/platform/logging/impl/Stdio.cpp [Content-Type=text/x-c++src]...
Step #8: - [41/2.7k files][223.3 MiB/637.8 MiB] 35% Done
- [42/2.7k files][223.8 MiB/637.8 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/PersistedStorage.h [Content-Type=text/x-chdr]...
Step #8: - [43/2.7k files][223.8 MiB/637.8 MiB] 35% Done
- [43/2.7k files][224.1 MiB/637.8 MiB] 35% Done
- [44/2.7k files][224.1 MiB/637.8 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/DeviceInfoProvider.h [Content-Type=text/x-chdr]...
Step #8: - [44/2.7k files][228.2 MiB/637.8 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/GeneralFaults.h [Content-Type=text/x-chdr]...
Step #8: - [44/2.7k files][228.2 MiB/637.8 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/KeyValueStoreManager.h [Content-Type=text/x-chdr]...
Step #8: - [45/2.7k files][228.7 MiB/637.8 MiB] 35% Done
- [46/2.7k files][228.7 MiB/637.8 MiB] 35% Done
- [46/2.7k files][228.7 MiB/637.8 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/CommissionableDataProvider.h [Content-Type=text/x-chdr]...
Step #8: \
\ [46/2.7k files][230.0 MiB/637.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/DeviceControlServer.h [Content-Type=text/x-chdr]...
Step #8: \ [46/2.7k files][231.1 MiB/637.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/ConfigurationManager.h [Content-Type=text/x-chdr]...
Step #8: \ [46/2.7k files][232.6 MiB/637.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/KvsPersistentStorageDelegate.h [Content-Type=text/x-chdr]...
Step #8: \ [46/2.7k files][233.1 MiB/637.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/DiagnosticDataProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [46/2.7k files][234.4 MiB/637.8 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/ConnectivityManager.h [Content-Type=text/x-chdr]...
Step #8: \ [47/2.7k files][234.7 MiB/637.8 MiB] 36% Done
\ [48/2.7k files][234.9 MiB/637.8 MiB] 36% Done
\ [48/2.7k files][234.9 MiB/637.8 MiB] 36% Done
\ [49/2.7k files][236.5 MiB/637.8 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/RuntimeOptionsProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [49/2.7k files][240.0 MiB/637.8 MiB] 37% Done
\ [50/2.7k files][240.0 MiB/637.8 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/TestOnlyCommissionableDataProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [51/2.7k files][240.8 MiB/637.8 MiB] 37% Done
\ [52/2.7k files][241.1 MiB/637.8 MiB] 37% Done
\ [53/2.7k files][241.1 MiB/637.8 MiB] 37% Done
\ [53/2.7k files][241.3 MiB/637.8 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/PlatformManager.h [Content-Type=text/x-chdr]...
Step #8: \ [53/2.7k files][242.4 MiB/637.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/AttributeList.h [Content-Type=text/x-chdr]...
Step #8: \ [53/2.7k files][244.4 MiB/637.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/CHIPDeviceEvent.h [Content-Type=text/x-chdr]...
Step #8: \ [53/2.7k files][245.5 MiB/637.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/DeviceInstanceInfoProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [53/2.7k files][245.7 MiB/637.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/NetworkCommissioning.h [Content-Type=text/x-chdr]...
Step #8: \ [54/2.7k files][246.5 MiB/637.8 MiB] 38% Done
\ [54/2.7k files][246.5 MiB/637.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_UDP.h [Content-Type=text/x-chdr]...
Step #8: \ [55/2.7k files][246.8 MiB/637.8 MiB] 38% Done
\ [55/2.7k files][247.3 MiB/637.8 MiB] 38% Done
\ [56/2.7k files][249.1 MiB/637.8 MiB] 39% Done
\ [57/2.7k files][249.1 MiB/637.8 MiB] 39% Done
\ [58/2.7k files][250.4 MiB/637.8 MiB] 39% Done
\ [59/2.7k files][251.2 MiB/637.8 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_UDP.ipp [Content-Type=application/octet-stream]...
Step #8: \ [60/2.7k files][257.9 MiB/637.8 MiB] 40% Done
\ [61/2.7k files][258.7 MiB/637.8 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_BLE.h [Content-Type=text/x-chdr]...
Step #8: \ [62/2.7k files][258.9 MiB/637.8 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/BLEManager.h [Content-Type=text/x-chdr]...
Step #8: \ [63/2.7k files][259.2 MiB/637.8 MiB] 40% Done
\ [63/2.7k files][260.0 MiB/637.8 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/DeviceNetworkInfo.h [Content-Type=text/x-chdr]...
Step #8: \ [64/2.7k files][261.0 MiB/637.8 MiB] 40% Done
\ [65/2.7k files][261.3 MiB/637.8 MiB] 40% Done
\ [65/2.7k files][261.3 MiB/637.8 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConfigurationManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: \ [65/2.7k files][261.8 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl_POSIX.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericDeviceInstanceInfoProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [65/2.7k files][263.1 MiB/637.8 MiB] 41% Done
\ [66/2.7k files][263.1 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: \ [66/2.7k files][263.9 MiB/637.8 MiB] 41% Done
\ [66/2.7k files][264.9 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericDeviceInstanceInfoProvider.ipp [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl.ipp [Content-Type=application/octet-stream]...
Step #8: \ [66/2.7k files][265.2 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl.h [Content-Type=text/x-chdr]...
Step #8: \ [66/2.7k files][266.0 MiB/637.8 MiB] 41% Done
\ [66/2.7k files][266.5 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_BLE.ipp [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_WiFi.h [Content-Type=text/x-chdr]...
Step #8: \ [66/2.7k files][266.5 MiB/637.8 MiB] 41% Done
\ [66/2.7k files][266.5 MiB/637.8 MiB] 41% Done
\ [67/2.7k files][266.8 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_TCP.ipp [Content-Type=application/octet-stream]...
Step #8: \ [68/2.7k files][266.8 MiB/637.8 MiB] 41% Done
\ [69/2.7k files][267.3 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericPlatformManagerImpl_POSIX.ipp [Content-Type=application/octet-stream]...
Step #8: \ [69/2.7k files][267.3 MiB/637.8 MiB] 41% Done
\ [69/2.7k files][267.3 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_NoThread.h [Content-Type=text/x-chdr]...
Step #8: \ [70/2.7k files][267.5 MiB/637.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConfigurationManagerImpl.ipp [Content-Type=application/octet-stream]...
Step #8: \ [70/2.7k files][268.1 MiB/637.8 MiB] 42% Done
\ [70/2.7k files][268.3 MiB/637.8 MiB] 42% Done
\ [70/2.7k files][268.8 MiB/637.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_TCP.h [Content-Type=text/x-chdr]...
Step #8: \ [70/2.7k files][269.9 MiB/637.8 MiB] 42% Done
\ [70/2.7k files][271.4 MiB/637.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/GenericConnectivityManagerImpl_WiFi.ipp [Content-Type=application/octet-stream]...
Step #8: \ [70/2.7k files][271.9 MiB/637.8 MiB] 42% Done
\ [71/2.7k files][272.2 MiB/637.8 MiB] 42% Done
\ [72/2.7k files][272.2 MiB/637.8 MiB] 42% Done
\ [73/2.7k files][272.4 MiB/637.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/RandUtils.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/include/platform/internal/testing/ConfigUnitTest.h [Content-Type=text/x-chdr]...
Step #8: \ [73/2.7k files][273.0 MiB/637.8 MiB] 42% Done
\ [73/2.7k files][273.2 MiB/637.8 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/CHIPCryptoPALOpenSSL.cpp [Content-Type=text/x-c++src]...
Step #8: \ [73/2.7k files][274.5 MiB/637.8 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/SessionKeystore.h [Content-Type=text/x-chdr]...
Step #8: \ [74/2.7k files][274.8 MiB/637.8 MiB] 43% Done
\ [74/2.7k files][275.3 MiB/637.8 MiB] 43% Done
\ [75/2.7k files][275.8 MiB/637.8 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/PersistentStorageOperationalKeystore.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/CHIPCryptoPAL.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/OperationalKeystore.h [Content-Type=text/x-chdr]...
Step #8: \ [76/2.7k files][276.6 MiB/637.8 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/PersistentStorageOperationalKeystore.cpp [Content-Type=text/x-c++src]...
Step #8: \ [77/2.7k files][276.6 MiB/637.8 MiB] 43% Done
\ [78/2.7k files][276.9 MiB/637.8 MiB] 43% Done
\ [79/2.7k files][277.4 MiB/637.8 MiB] 43% Done
\ [80/2.7k files][277.7 MiB/637.8 MiB] 43% Done
\ [80/2.7k files][277.7 MiB/637.8 MiB] 43% Done
\ [81/2.7k files][279.2 MiB/637.8 MiB] 43% Done
\ [81/2.7k files][280.8 MiB/637.8 MiB] 44% Done
\ [81/2.7k files][281.3 MiB/637.8 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/RawKeySessionKeystore.cpp [Content-Type=text/x-c++src]...
Step #8: \ [82/2.7k files][281.3 MiB/637.8 MiB] 44% Done
\ [83/2.7k files][281.6 MiB/637.8 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/CHIPCryptoPAL.cpp [Content-Type=text/x-c++src]...
Step #8: \ [83/2.7k files][282.2 MiB/637.8 MiB] 44% Done
\ [84/2.7k files][284.5 MiB/637.8 MiB] 44% Done
\ [85/2.7k files][284.5 MiB/637.8 MiB] 44% Done
\ [86/2.7k files][284.5 MiB/637.8 MiB] 44% Done
\ [87/2.7k files][284.7 MiB/637.8 MiB] 44% Done
\ [88/2.7k files][286.0 MiB/637.8 MiB] 44% Done
\ [89/2.7k files][286.0 MiB/637.8 MiB] 44% Done
\ [90/2.7k files][287.3 MiB/637.8 MiB] 45% Done
\ [90/2.7k files][287.8 MiB/637.8 MiB] 45% Done
\ [91/2.7k files][288.1 MiB/637.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/RawKeySessionKeystore.h [Content-Type=text/x-chdr]...
Step #8: \ [91/2.7k files][288.9 MiB/637.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestPSAOpKeyStore.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/DefaultSessionKeystore.h [Content-Type=text/x-chdr]...
Step #8: \ [92/2.7k files][293.4 MiB/637.8 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestGroupOperationalCredentials.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestPersistentStorageOpKeyStore.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestSessionKeystore.cpp [Content-Type=text/x-c++src]...
Step #8: \ [93/2.7k files][301.0 MiB/637.8 MiB] 47% Done
\ [93/2.7k files][301.0 MiB/637.8 MiB] 47% Done
\ [94/2.7k files][301.0 MiB/637.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/crypto/tests/TestChipCryptoPAL.cpp [Content-Type=text/x-c++src]...
Step #8: \ [94/2.7k files][302.1 MiB/637.8 MiB] 47% Done
\ [94/2.7k files][302.4 MiB/637.8 MiB] 47% Done
\ [95/2.7k files][303.2 MiB/637.8 MiB] 47% Done
\ [96/2.7k files][303.2 MiB/637.8 MiB] 47% Done
\ [97/2.7k files][303.2 MiB/637.8 MiB] 47% Done
\ [98/2.7k files][303.2 MiB/637.8 MiB] 47% Done
\ [99/2.7k files][303.2 MiB/637.8 MiB] 47% Done
\ [100/2.7k files][303.2 MiB/637.8 MiB] 47% Done
\ [101/2.7k files][303.2 MiB/637.8 MiB] 47% Done
\ [101/2.7k files][303.4 MiB/637.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemLayer.h [Content-Type=text/x-chdr]...
Step #8: \ [101/2.7k files][304.2 MiB/637.8 MiB] 47% Done
\ [101/2.7k files][304.2 MiB/637.8 MiB] 47% Done
\ [101/2.7k files][304.7 MiB/637.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/WakeEvent.h [Content-Type=text/x-chdr]...
Step #8: \ [102/2.7k files][306.2 MiB/637.8 MiB] 48% Done
\ [103/2.7k files][306.2 MiB/637.8 MiB] 48% Done
\ [104/2.7k files][306.2 MiB/637.8 MiB] 48% Done
\ [105/2.7k files][306.5 MiB/637.8 MiB] 48% Done
\ [105/2.7k files][306.5 MiB/637.8 MiB] 48% Done
\ [106/2.7k files][306.5 MiB/637.8 MiB] 48% Done
\ [107/2.7k files][306.7 MiB/637.8 MiB] 48% Done
\ [108/2.7k files][306.7 MiB/637.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemFaultInjection.h [Content-Type=text/x-chdr]...
Step #8: \ [109/2.7k files][307.3 MiB/637.8 MiB] 48% Done
\ [110/2.7k files][307.3 MiB/637.8 MiB] 48% Done
\ [111/2.7k files][307.9 MiB/637.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemLayer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [111/2.7k files][308.1 MiB/637.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemError.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/TLVPacketBufferBackingStore.h [Content-Type=text/x-chdr]...
Step #8: \ [111/2.7k files][310.6 MiB/637.8 MiB] 48% Done
\ [112/2.7k files][311.1 MiB/637.8 MiB] 48% Done
\ [113/2.7k files][311.1 MiB/637.8 MiB] 48% Done
\ [114/2.7k files][311.1 MiB/637.8 MiB] 48% Done
\ [115/2.7k files][311.1 MiB/637.8 MiB] 48% Done
\ [116/2.7k files][311.4 MiB/637.8 MiB] 48% Done
\ [117/2.7k files][311.4 MiB/637.8 MiB] 48% Done
\ [118/2.7k files][311.8 MiB/637.8 MiB] 48% Done
\ [119/2.7k files][311.8 MiB/637.8 MiB] 48% Done
\ [119/2.7k files][312.0 MiB/637.8 MiB] 48% Done
\ [119/2.7k files][312.3 MiB/637.8 MiB] 48% Done
\ [119/2.7k files][312.6 MiB/637.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemClock.h [Content-Type=text/x-chdr]...
Step #8: \ [120/2.7k files][313.1 MiB/637.8 MiB] 49% Done
\ [121/2.7k files][313.1 MiB/637.8 MiB] 49% Done
\ [122/2.7k files][313.1 MiB/637.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemPacketBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [123/2.7k files][313.9 MiB/637.8 MiB] 49% Done
\ [124/2.7k files][313.9 MiB/637.8 MiB] 49% Done
\ [125/2.7k files][314.1 MiB/637.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemFaultInjection.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/TimeSource.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemStats.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemLayerImplSelect.cpp [Content-Type=text/x-c++src]...
Step #8: \ [125/2.7k files][317.9 MiB/637.8 MiB] 49% Done
\ [125/2.7k files][318.9 MiB/637.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/TLVPacketBufferBackingStore.cpp [Content-Type=text/x-c++src]...
Step #8: \ [126/2.7k files][318.9 MiB/637.8 MiB] 50% Done
\ [127/2.7k files][319.4 MiB/637.8 MiB] 50% Done
\ [127/2.7k files][319.9 MiB/637.8 MiB] 50% Done
\ [128/2.7k files][320.5 MiB/637.8 MiB] 50% Done
\ [129/2.7k files][320.5 MiB/637.8 MiB] 50% Done
\ [130/2.7k files][320.5 MiB/637.8 MiB] 50% Done
\ [130/2.7k files][320.5 MiB/637.8 MiB] 50% Done
\ [131/2.7k files][321.0 MiB/637.8 MiB] 50% Done
\ [132/2.7k files][321.0 MiB/637.8 MiB] 50% Done
\ [132/2.7k files][321.2 MiB/637.8 MiB] 50% Done
\ [132/2.7k files][321.2 MiB/637.8 MiB] 50% Done
\ [133/2.7k files][322.2 MiB/637.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemLayerImplSelect.h [Content-Type=text/x-chdr]...
Step #8: \ [133/2.7k files][322.7 MiB/637.8 MiB] 50% Done
\ [134/2.7k files][324.6 MiB/637.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/PlatformEventSupport.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SocketEvents.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemTimer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [134/2.7k files][327.4 MiB/637.8 MiB] 51% Done
\ [135/2.7k files][329.3 MiB/637.8 MiB] 51% Done
\ [136/2.7k files][329.3 MiB/637.8 MiB] 51% Done
\ [137/2.7k files][329.3 MiB/637.8 MiB] 51% Done
\ [138/2.7k files][330.1 MiB/637.8 MiB] 51% Done
\ [139/2.7k files][330.3 MiB/637.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/WakeEvent.cpp [Content-Type=text/x-c++src]...
Step #8: \ [140/2.7k files][330.3 MiB/637.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemStats.h [Content-Type=text/x-chdr]...
Step #8: \ [140/2.7k files][330.6 MiB/637.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemTimer.h [Content-Type=text/x-chdr]...
Step #8: \ [141/2.7k files][331.9 MiB/637.8 MiB] 52% Done
\ [141/2.7k files][331.9 MiB/637.8 MiB] 52% Done
\ [142/2.7k files][331.9 MiB/637.8 MiB] 52% Done
\ [143/2.7k files][331.9 MiB/637.8 MiB] 52% Done
\ [143/2.7k files][333.2 MiB/637.8 MiB] 52% Done
|
| [144/2.7k files][334.2 MiB/637.8 MiB] 52% Done
| [145/2.7k files][334.5 MiB/637.8 MiB] 52% Done
| [146/2.7k files][337.6 MiB/637.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemPacketBuffer.h [Content-Type=text/x-chdr]...
Step #8: | [147/2.7k files][342.0 MiB/637.8 MiB] 53% Done
| [148/2.7k files][342.3 MiB/637.8 MiB] 53% Done
| [149/2.7k files][342.3 MiB/637.8 MiB] 53% Done
| [150/2.7k files][343.0 MiB/637.8 MiB] 53% Done
| [150/2.7k files][343.6 MiB/637.8 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: | [151/2.7k files][343.6 MiB/637.8 MiB] 53% Done
| [151/2.7k files][344.6 MiB/637.8 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/SystemClock.cpp [Content-Type=text/x-c++src]...
Step #8: | [151/2.7k files][348.1 MiB/637.8 MiB] 54% Done
| [152/2.7k files][349.8 MiB/637.8 MiB] 54% Done
| [153/2.7k files][350.1 MiB/637.8 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemScheduleLambda.cpp [Content-Type=text/x-c++src]...
Step #8: | [154/2.7k files][351.6 MiB/637.8 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemPacketBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: | [155/2.7k files][353.2 MiB/637.8 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemClock.cpp [Content-Type=text/x-c++src]...
Step #8: | [156/2.7k files][355.8 MiB/637.8 MiB] 55% Done
| [157/2.7k files][356.6 MiB/637.8 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemScheduleWork.cpp [Content-Type=text/x-c++src]...
Step #8: | [158/2.7k files][357.4 MiB/637.8 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemTimer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestSystemWakeEvent.cpp [Content-Type=text/x-c++src]...
Step #8: | [159/2.7k files][358.4 MiB/637.8 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestTimeSource.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestEventLoopHandler.cpp [Content-Type=text/x-c++src]...
Step #8: | [159/2.7k files][359.5 MiB/637.8 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/RequestPath.h [Content-Type=text/x-chdr]...
Step #8: | [160/2.7k files][362.3 MiB/637.8 MiB] 56% Done
| [161/2.7k files][362.3 MiB/637.8 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/system/tests/TestTLVPacketBufferBackingStore.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/AccessRestrictionProvider.h [Content-Type=text/x-chdr]...
Step #8: | [162/2.7k files][364.4 MiB/637.8 MiB] 57% Done
| [162/2.7k files][364.4 MiB/637.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/SubjectDescriptor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/AccessControl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/AccessControl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/tests/TestAccessRestrictionProvider.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/tests/TestAccessControl.cpp [Content-Type=text/x-c++src]...
Step #8: | [163/2.7k files][366.7 MiB/637.8 MiB] 57% Done
| [164/2.7k files][367.2 MiB/637.8 MiB] 57% Done
| [164/2.7k files][368.5 MiB/637.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/examples/ExampleAccessControlDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [165/2.7k files][369.9 MiB/637.8 MiB] 57% Done
| [166/2.7k files][370.4 MiB/637.8 MiB] 58% Done
| [167/2.7k files][371.7 MiB/637.8 MiB] 58% Done
| [168/2.7k files][372.0 MiB/637.8 MiB] 58% Done
| [169/2.7k files][372.5 MiB/637.8 MiB] 58% Done
| [170/2.7k files][374.5 MiB/637.8 MiB] 58% Done
| [170/2.7k files][375.8 MiB/637.8 MiB] 58% Done
| [171/2.7k files][376.6 MiB/637.8 MiB] 59% Done
| [172/2.7k files][376.6 MiB/637.8 MiB] 59% Done
| [172/2.7k files][377.4 MiB/637.8 MiB] 59% Done
| [173/2.7k files][378.9 MiB/637.8 MiB] 59% Done
| [174/2.7k files][379.2 MiB/637.8 MiB] 59% Done
| [174/2.7k files][383.0 MiB/637.8 MiB] 60% Done
| [175/2.7k files][383.0 MiB/637.8 MiB] 60% Done
| [176/2.7k files][383.0 MiB/637.8 MiB] 60% Done
| [176/2.7k files][385.0 MiB/637.8 MiB] 60% Done
| [177/2.7k files][385.3 MiB/637.8 MiB] 60% Done
| [177/2.7k files][386.1 MiB/637.8 MiB] 60% Done
| [178/2.7k files][386.8 MiB/637.8 MiB] 60% Done
| [179/2.7k files][387.1 MiB/637.8 MiB] 60% Done
| [179/2.7k files][388.0 MiB/637.8 MiB] 60% Done
| [179/2.7k files][388.7 MiB/637.8 MiB] 60% Done
| [179/2.7k files][390.0 MiB/637.8 MiB] 61% Done
| [180/2.7k files][390.8 MiB/637.8 MiB] 61% Done
| [181/2.7k files][390.8 MiB/637.8 MiB] 61% Done
| [182/2.7k files][391.0 MiB/637.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/access/examples/PermissiveAccessControlDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [183/2.7k files][391.6 MiB/637.8 MiB] 61% Done
| [183/2.7k files][392.4 MiB/637.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/GenerateChipX509Cert.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/FabricTable.cpp [Content-Type=text/x-c++src]...
Step #8: | [183/2.7k files][395.2 MiB/637.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/DeviceAttestationCredsProvider.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/OperationalCertificateStore.h [Content-Type=text/x-chdr]...
Step #8: | [184/2.7k files][396.3 MiB/637.8 MiB] 62% Done
| [184/2.7k files][397.1 MiB/637.8 MiB] 62% Done
| [184/2.7k files][397.6 MiB/637.8 MiB] 62% Done
| [185/2.7k files][398.4 MiB/637.8 MiB] 62% Done
| [185/2.7k files][398.6 MiB/637.8 MiB] 62% Done
| [186/2.7k files][399.1 MiB/637.8 MiB] 62% Done
| [187/2.7k files][399.1 MiB/637.8 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/LastKnownGoodTime.cpp [Content-Type=text/x-c++src]...
Step #8: | [187/2.7k files][400.2 MiB/637.8 MiB] 62% Done
| [187/2.7k files][401.2 MiB/637.8 MiB] 62% Done
| [187/2.7k files][401.7 MiB/637.8 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCert_Internal.h [Content-Type=text/x-chdr]...
Step #8: | [188/2.7k files][404.3 MiB/637.8 MiB] 63% Done
| [189/2.7k files][404.3 MiB/637.8 MiB] 63% Done
| [189/2.7k files][406.9 MiB/637.8 MiB] 63% Done
| [190/2.7k files][408.6 MiB/637.8 MiB] 64% Done
| [191/2.7k files][408.6 MiB/637.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/DeviceAttestationConstructor.h [Content-Type=text/x-chdr]...
Step #8: | [192/2.7k files][409.1 MiB/637.8 MiB] 64% Done
| [193/2.7k files][411.4 MiB/637.8 MiB] 64% Done
| [194/2.7k files][411.4 MiB/637.8 MiB] 64% Done
| [195/2.7k files][412.2 MiB/637.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/PersistentStorageOpCertStore.cpp [Content-Type=text/x-c++src]...
Step #8: | [196/2.7k files][414.1 MiB/637.8 MiB] 64% Done
| [197/2.7k files][415.4 MiB/637.8 MiB] 65% Done
| [198/2.7k files][416.8 MiB/637.8 MiB] 65% Done
| [199/2.7k files][417.8 MiB/637.8 MiB] 65% Done
| [200/2.7k files][418.3 MiB/637.8 MiB] 65% Done
| [201/2.7k files][418.3 MiB/637.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/PersistentStorageOpCertStore.h [Content-Type=text/x-chdr]...
Step #8: | [202/2.7k files][419.9 MiB/637.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/DeviceAttestationCredsProvider.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCertToX509.cpp [Content-Type=text/x-c++src]...
Step #8: | [203/2.7k files][423.5 MiB/637.8 MiB] 66% Done
| [204/2.7k files][423.5 MiB/637.8 MiB] 66% Done
| [205/2.7k files][423.8 MiB/637.8 MiB] 66% Done
| [206/2.7k files][423.8 MiB/637.8 MiB] 66% Done
| [207/2.7k files][424.0 MiB/637.8 MiB] 66% Done
| [208/2.7k files][427.1 MiB/637.8 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCertificateSet.h [Content-Type=text/x-chdr]...
Step #8: | [209/2.7k files][431.7 MiB/637.8 MiB] 67% Done
| [210/2.7k files][432.5 MiB/637.8 MiB] 67% Done
| [211/2.7k files][433.0 MiB/637.8 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCert.cpp [Content-Type=text/x-c++src]...
Step #8: | [212/2.7k files][434.6 MiB/637.8 MiB] 68% Done
| [213/2.7k files][434.8 MiB/637.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/GroupDataProvider.h [Content-Type=text/x-chdr]...
Step #8: | [214/2.7k files][439.0 MiB/637.8 MiB] 68% Done
| [215/2.7k files][439.7 MiB/637.8 MiB] 68% Done
| [216/2.7k files][440.0 MiB/637.8 MiB] 68% Done
| [217/2.7k files][440.0 MiB/637.8 MiB] 68% Done
| [218/2.7k files][442.6 MiB/637.8 MiB] 69% Done
| [219/2.7k files][442.8 MiB/637.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/GroupDataProviderImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [220/2.7k files][444.9 MiB/637.8 MiB] 69% Done
| [220/2.7k files][444.9 MiB/637.8 MiB] 69% Done
| [221/2.7k files][445.7 MiB/637.8 MiB] 69% Done
| [222/2.7k files][445.7 MiB/637.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/FabricTable.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/LastKnownGoodTime.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/DeviceAttestationVendorReserved.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CertificationDeclaration.h [Content-Type=text/x-chdr]...
Step #8: | [222/2.7k files][449.0 MiB/637.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CHIPCert.h [Content-Type=text/x-chdr]...
Step #8: | [223/2.7k files][449.5 MiB/637.8 MiB] 70% Done
| [224/2.7k files][449.5 MiB/637.8 MiB] 70% Done
| [224/2.7k files][450.3 MiB/637.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/GroupDataProviderImpl.h [Content-Type=text/x-chdr]...
Step #8: | [224/2.7k files][452.9 MiB/637.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CertificationDeclaration.cpp [Content-Type=text/x-c++src]...
Step #8: | [224/2.7k files][454.3 MiB/637.8 MiB] 71% Done
| [225/2.7k files][454.8 MiB/637.8 MiB] 71% Done
| [226/2.7k files][455.0 MiB/637.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/DeviceAttestationConstructor.cpp [Content-Type=text/x-c++src]...
Step #8: | [227/2.7k files][458.6 MiB/637.8 MiB] 71% Done
| [227/2.7k files][459.7 MiB/637.8 MiB] 72% Done
| [228/2.7k files][462.0 MiB/637.8 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/CertificateValidityPolicy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DacOnlyPartialAttestationVerifier.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DeviceAttestationVerifier.cpp [Content-Type=text/x-c++src]...
Step #8: | [228/2.7k files][469.7 MiB/637.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/TestDACRevocationDelegateImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DeviceAttestationVerifier.h [Content-Type=text/x-chdr]...
Step #8: | [229/2.7k files][473.1 MiB/637.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DefaultDeviceAttestationVerifier.cpp [Content-Type=text/x-c++src]...
Step #8: | [230/2.7k files][473.6 MiB/637.8 MiB] 74% Done
| [231/2.7k files][473.6 MiB/637.8 MiB] 74% Done
| [232/2.7k files][473.6 MiB/637.8 MiB] 74% Done
| [232/2.7k files][475.4 MiB/637.8 MiB] 74% Done
| [233/2.7k files][476.9 MiB/637.8 MiB] 74% Done
| [233/2.7k files][479.5 MiB/637.8 MiB] 75% Done
/
/ [234/2.7k files][483.4 MiB/637.8 MiB] 75% Done
/ [235/2.7k files][483.7 MiB/637.8 MiB] 75% Done
/ [236/2.7k files][483.9 MiB/637.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/TestPAAStore.h [Content-Type=text/x-chdr]...
Step #8: / [236/2.7k files][483.9 MiB/637.8 MiB] 75% Done
/ [236/2.7k files][485.2 MiB/637.8 MiB] 76% Done
/ [237/2.7k files][485.5 MiB/637.8 MiB] 76% Done
/ [237/2.7k files][486.8 MiB/637.8 MiB] 76% Done
/ [238/2.7k files][487.8 MiB/637.8 MiB] 76% Done
/ [239/2.7k files][487.8 MiB/637.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/DefaultDeviceAttestationVerifier.h [Content-Type=text/x-chdr]...
Step #8: / [240/2.7k files][489.4 MiB/637.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/FileAttestationTrustStore.cpp [Content-Type=text/x-c++src]...
Step #8: / [241/2.7k files][492.2 MiB/637.8 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/attestation_verifier/TestPAAStore.cpp [Content-Type=text/x-c++src]...
Step #8: / [242/2.7k files][493.8 MiB/637.8 MiB] 77% Done
/ [243/2.7k files][494.0 MiB/637.8 MiB] 77% Done
/ [244/2.7k files][494.3 MiB/637.8 MiB] 77% Done
/ [244/2.7k files][494.3 MiB/637.8 MiB] 77% Done
/ [245/2.7k files][494.6 MiB/637.8 MiB] 77% Done
/ [246/2.7k files][494.6 MiB/637.8 MiB] 77% Done
/ [247/2.7k files][495.4 MiB/637.8 MiB] 77% Done
/ [247/2.7k files][497.2 MiB/637.8 MiB] 77% Done
/ [248/2.7k files][497.9 MiB/637.8 MiB] 78% Done
/ [249/2.7k files][497.9 MiB/637.8 MiB] 78% Done
/ [249/2.7k files][499.0 MiB/637.8 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestFabricTable.cpp [Content-Type=text/x-c++src]...
Step #8: / [250/2.7k files][499.5 MiB/637.8 MiB] 78% Done
/ [251/2.7k files][502.6 MiB/637.8 MiB] 78% Done
/ [251/2.7k files][503.4 MiB/637.8 MiB] 78% Done
/ [251/2.7k files][505.7 MiB/637.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/FuzzChipCertPW.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/2.7k files][506.8 MiB/637.8 MiB] 79% Done
/ [252/2.7k files][507.3 MiB/637.8 MiB] 79% Done
/ [252/2.7k files][508.1 MiB/637.8 MiB] 79% Done
/ [252/2.7k files][508.1 MiB/637.8 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestCommissionerDUTVectors.cpp [Content-Type=text/x-c++src]...
Step #8: / [252/2.7k files][508.3 MiB/637.8 MiB] 79% Done
/ [252/2.7k files][511.4 MiB/637.8 MiB] 80% Done
/ [253/2.7k files][511.5 MiB/637.8 MiB] 80% Done
/ [254/2.7k files][512.0 MiB/637.8 MiB] 80% Done
/ [255/2.7k files][513.5 MiB/637.8 MiB] 80% Done
/ [256/2.7k files][513.8 MiB/637.8 MiB] 80% Done
/ [257/2.7k files][513.8 MiB/637.8 MiB] 80% Done
/ [258/2.7k files][513.8 MiB/637.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestGroupDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPCert_error_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: / [258/2.7k files][515.7 MiB/637.8 MiB] 80% Done
/ [258/2.7k files][518.0 MiB/637.8 MiB] 81% Done
/ [259/2.7k files][518.0 MiB/637.8 MiB] 81% Done
/ [260/2.7k files][518.3 MiB/637.8 MiB] 81% Done
/ [261/2.7k files][518.6 MiB/637.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPCert_unit_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: / [261/2.7k files][523.7 MiB/637.8 MiB] 82% Done
/ [262/2.7k files][524.5 MiB/637.8 MiB] 82% Done
/ [262/2.7k files][527.5 MiB/637.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestPersistentStorageOpCertStore.cpp [Content-Type=text/x-c++src]...
Step #8: / [262/2.7k files][528.8 MiB/637.8 MiB] 82% Done
/ [263/2.7k files][530.3 MiB/637.8 MiB] 83% Done
/ [263/2.7k files][530.8 MiB/637.8 MiB] 83% Done
/ [263/2.7k files][532.6 MiB/637.8 MiB] 83% Done
/ [263/2.7k files][532.9 MiB/637.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/FuzzChipCert.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/2.7k files][533.7 MiB/637.8 MiB] 83% Done
/ [265/2.7k files][537.6 MiB/637.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPAttCert_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: / [265/2.7k files][540.1 MiB/637.8 MiB] 84% Done
/ [266/2.7k files][542.3 MiB/637.8 MiB] 85% Done
/ [267/2.7k files][542.3 MiB/637.8 MiB] 85% Done
/ [268/2.7k files][542.5 MiB/637.8 MiB] 85% Done
/ [269/2.7k files][543.0 MiB/637.8 MiB] 85% Done
/ [269/2.7k files][544.3 MiB/637.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestDeviceAttestationCredentials.cpp [Content-Type=text/x-c++src]...
Step #8: / [269/2.7k files][544.8 MiB/637.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestCertificationDeclaration.cpp [Content-Type=text/x-c++src]...
Step #8: / [270/2.7k files][545.9 MiB/637.8 MiB] 85% Done
/ [270/2.7k files][546.9 MiB/637.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestDeviceAttestationConstruction.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/2.7k files][547.9 MiB/637.8 MiB] 85% Done
/ [272/2.7k files][548.7 MiB/637.8 MiB] 86% Done
/ [272/2.7k files][551.8 MiB/637.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/CHIPCert_test_vectors.cpp [Content-Type=text/x-c++src]...
Step #8: / [273/2.7k files][553.4 MiB/637.8 MiB] 86% Done
/ [274/2.7k files][553.4 MiB/637.8 MiB] 86% Done
/ [275/2.7k files][554.4 MiB/637.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/tests/TestChipCert.cpp [Content-Type=text/x-c++src]...
Step #8: / [275/2.7k files][555.2 MiB/637.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/examples/ExamplePAI.cpp [Content-Type=text/x-c++src]...
Step #8: / [275/2.7k files][556.5 MiB/637.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/examples/ExampleDACs.cpp [Content-Type=text/x-c++src]...
Step #8: / [275/2.7k files][560.2 MiB/637.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/QRCodeSetupPayloadGenerator.cpp [Content-Type=text/x-c++src]...
Step #8: / [275/2.7k files][560.2 MiB/637.8 MiB] 87% Done
/ [276/2.7k files][560.2 MiB/637.8 MiB] 87% Done
/ [277/2.7k files][560.7 MiB/637.8 MiB] 87% Done
/ [278/2.7k files][560.7 MiB/637.8 MiB] 87% Done
/ [279/2.7k files][562.8 MiB/637.8 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/credentials/examples/DeviceAttestationCredsExample.cpp [Content-Type=text/x-c++src]...
Step #8: / [279/2.7k files][564.3 MiB/637.8 MiB] 88% Done
/ [280/2.7k files][565.9 MiB/637.8 MiB] 88% Done
/ [281/2.7k files][565.9 MiB/637.8 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/Base38Decode.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/2.7k files][568.5 MiB/637.8 MiB] 89% Done
/ [281/2.7k files][570.9 MiB/637.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/ManualSetupPayloadGenerator.h [Content-Type=text/x-chdr]...
Step #8: / [282/2.7k files][572.5 MiB/637.8 MiB] 89% Done
/ [282/2.7k files][572.5 MiB/637.8 MiB] 89% Done
/ [282/2.7k files][574.3 MiB/637.8 MiB] 90% Done
/ [283/2.7k files][574.8 MiB/637.8 MiB] 90% Done
/ [284/2.7k files][574.8 MiB/637.8 MiB] 90% Done
/ [284/2.7k files][575.3 MiB/637.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayload.h [Content-Type=text/x-chdr]...
Step #8: / [284/2.7k files][576.3 MiB/637.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/Base38Encode.cpp [Content-Type=text/x-c++src]...
Step #8: / [285/2.7k files][578.2 MiB/637.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/Base38.h [Content-Type=text/x-chdr]...
Step #8: / [285/2.7k files][578.9 MiB/637.8 MiB] 90% Done
/ [285/2.7k files][580.2 MiB/637.8 MiB] 90% Done
/ [285/2.7k files][580.5 MiB/637.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/QRCodeSetupPayloadGenerator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayloadGenerator.cpp [Content-Type=text/x-c++src]...
Step #8: / [285/2.7k files][582.1 MiB/637.8 MiB] 91% Done
/ [285/2.7k files][582.6 MiB/637.8 MiB] 91% Done
/ [285/2.7k files][584.0 MiB/637.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/SetupPayload.h [Content-Type=text/x-chdr]...
Step #8: / [286/2.7k files][585.0 MiB/637.8 MiB] 91% Done
/ [286/2.7k files][586.1 MiB/637.8 MiB] 91% Done
/ [286/2.7k files][588.2 MiB/637.8 MiB] 92% Done
/ [286/2.7k files][589.7 MiB/637.8 MiB] 92% Done
/ [286/2.7k files][590.0 MiB/637.8 MiB] 92% Done
/ [286/2.7k files][590.0 MiB/637.8 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/SetupPayload.cpp [Content-Type=text/x-c++src]...
Step #8: / [287/2.7k files][590.8 MiB/637.8 MiB] 92% Done
/ [288/2.7k files][590.8 MiB/637.8 MiB] 92% Done
/ [288/2.7k files][591.6 MiB/637.8 MiB] 92% Done
/ [288/2.7k files][592.1 MiB/637.8 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/ManualSetupPayloadGenerator.cpp [Content-Type=text/x-c++src]...
Step #8: / [288/2.7k files][594.0 MiB/637.8 MiB] 93% Done
/ [288/2.7k files][595.8 MiB/637.8 MiB] 93% Done
/ [289/2.7k files][596.6 MiB/637.8 MiB] 93% Done
/ [289/2.7k files][596.8 MiB/637.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayloadParser.cpp [Content-Type=text/x-c++src]...
Step #8: / [290/2.7k files][597.1 MiB/637.8 MiB] 93% Done
/ [290/2.7k files][599.7 MiB/637.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/AdditionalDataPayloadGenerator.h [Content-Type=text/x-chdr]...
Step #8: / [290/2.7k files][601.5 MiB/637.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/FuzzBase38Decode.cpp [Content-Type=text/x-c++src]...
Step #8: / [291/2.7k files][602.8 MiB/637.8 MiB] 94% Done
/ [292/2.7k files][602.8 MiB/637.8 MiB] 94% Done
/ [293/2.7k files][603.0 MiB/637.8 MiB] 94% Done
/ [293/2.7k files][603.0 MiB/637.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestManualCode.cpp [Content-Type=text/x-c++src]...
Step #8: / [293/2.7k files][605.1 MiB/637.8 MiB] 94% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestQRCodeTLV.cpp [Content-Type=text/x-c++src]...
Step #8: - [293/2.7k files][606.4 MiB/637.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/FuzzBase38PW.cpp [Content-Type=text/x-c++src]...
Step #8: - [293/2.7k files][606.4 MiB/637.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestQRCode.cpp [Content-Type=text/x-c++src]...
Step #8: - [294/2.7k files][608.0 MiB/637.8 MiB] 95% Done
- [295/2.7k files][608.0 MiB/637.8 MiB] 95% Done
- [295/2.7k files][608.5 MiB/637.8 MiB] 95% Done
- [296/2.7k files][608.5 MiB/637.8 MiB] 95% Done
- [297/2.7k files][609.0 MiB/637.8 MiB] 95% Done
- [298/2.7k files][609.0 MiB/637.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/FuzzBase38.cpp [Content-Type=text/x-c++src]...
Step #8: - [298/2.7k files][610.6 MiB/637.8 MiB] 95% Done
- [299/2.7k files][611.3 MiB/637.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/setup_payload/tests/TestAdditionalDataPayload.cpp [Content-Type=text/x-c++src]...
Step #8: - [299/2.7k files][611.3 MiB/637.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/TCPEndPointImplSockets.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/InetInterface.h [Content-Type=text/x-chdr]...
Step #8: - [299/2.7k files][612.4 MiB/637.8 MiB] 96% Done
- [299/2.7k files][612.6 MiB/637.8 MiB] 96% Done
- [300/2.7k files][612.7 MiB/637.8 MiB] 96% Done
- [301/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPAddress.cpp [Content-Type=text/x-c++src]...
Step #8: - [301/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/UDPEndPointImplSockets.h [Content-Type=text/x-chdr]...
Step #8: - [301/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/TCPEndPoint.cpp [Content-Type=text/x-c++src]...
Step #8: - [301/2.7k files][612.7 MiB/637.8 MiB] 96% Done
- [302/2.7k files][612.7 MiB/637.8 MiB] 96% Done
- [303/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/InetError.cpp [Content-Type=text/x-c++src]...
Step #8: - [303/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/InetLayer.h [Content-Type=text/x-chdr]...
Step #8: - [303/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPPrefix.cpp [Content-Type=text/x-c++src]...
Step #8: - [303/2.7k files][612.7 MiB/637.8 MiB] 96% Done
- [304/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPPrefix.h [Content-Type=text/x-chdr]...
Step #8: - [304/2.7k files][612.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPAddress-StringFuncts.cpp [Content-Type=text/x-c++src]...
Step #8: - [304/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPPacketInfo.cpp [Content-Type=text/x-c++src]...
Step #8: - [304/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IANAConstants.h [Content-Type=text/x-chdr]...
Step #8: - [304/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPAddress.h [Content-Type=text/x-chdr]...
Step #8: - [304/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/EndPointStateSockets.h [Content-Type=text/x-chdr]...
Step #8: - [304/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [305/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [306/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [307/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [308/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [309/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/InetInterfaceImplDefault.cpp [Content-Type=text/x-c++src]...
Step #8: - [309/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/TCPEndPointImplSockets.h [Content-Type=text/x-chdr]...
Step #8: - [309/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/TCPEndPointImpl.h [Content-Type=text/x-chdr]...
Step #8: - [310/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [310/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [311/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [312/2.7k files][612.8 MiB/637.8 MiB] 96% Done
- [313/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/TCPEndPoint.h [Content-Type=text/x-chdr]...
Step #8: - [313/2.7k files][612.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/InetFaultInjection.cpp [Content-Type=text/x-c++src]...
Step #8: - [313/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [314/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [315/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [316/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/InetInterface.cpp [Content-Type=text/x-c++src]...
Step #8: - [316/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/EndPointBasis.h [Content-Type=text/x-chdr]...
Step #8: - [316/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/UDPEndPointImplSockets.cpp [Content-Type=text/x-c++src]...
Step #8: - [317/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [317/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/UDPEndPoint.cpp [Content-Type=text/x-c++src]...
Step #8: - [317/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/IPPacketInfo.h [Content-Type=text/x-chdr]...
Step #8: - [317/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/inet-layer-test-tool.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/UDPEndPointImpl.h [Content-Type=text/x-chdr]...
Step #8: - [317/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [317/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: - [317/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [318/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [319/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetLayerCommon.cpp [Content-Type=text/x-c++src]...
Step #8: - [319/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [320/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [321/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [322/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestSetupFaultInjectionPosix.cpp [Content-Type=text/x-c++src]...
Step #8: - [322/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetCommonOptions.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetCommonPosix.cpp [Content-Type=text/x-c++src]...
Step #8: - [323/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [323/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [323/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetAddress.cpp [Content-Type=text/x-c++src]...
Step #8: - [323/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestBasicPacketFilters.cpp [Content-Type=text/x-c++src]...
Step #8: - [323/2.7k files][612.9 MiB/637.8 MiB] 96% Done
- [324/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestInetEndPoint.cpp [Content-Type=text/x-c++src]...
Step #8: - [324/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVReader.cpp [Content-Type=text/x-c++src]...
Step #8: - [324/2.7k files][612.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/NodeId.h [Content-Type=text/x-chdr]...
Step #8: - [324/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/tests/TestSetupSignallingPosix.cpp [Content-Type=text/x-c++src]...
Step #8: - [325/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [325/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [326/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [327/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVDebug.cpp [Content-Type=text/x-c++src]...
Step #8: - [328/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [329/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [330/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [330/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVBackingStore.h [Content-Type=text/x-chdr]...
Step #8: - [330/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/ErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: - [330/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [331/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/GroupedCallbackList.h [Content-Type=text/x-chdr]...
Step #8: - [332/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [332/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [333/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [334/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVTags.cpp [Content-Type=text/x-c++src]...
Step #8: - [335/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [335/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVTypes.h [Content-Type=text/x-chdr]...
Step #8: - [335/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/ScopedNodeId.h [Content-Type=text/x-chdr]...
Step #8: - [335/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/PasscodeId.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPSafeCasts.h [Content-Type=text/x-chdr]...
Step #8: - [335/2.7k files][613.0 MiB/637.8 MiB] 96% Done
- [335/2.7k files][613.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVCircularBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: - [336/2.7k files][613.1 MiB/637.8 MiB] 96% Done
- [337/2.7k files][613.1 MiB/637.8 MiB] 96% Done
- [337/2.7k files][613.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/InPlace.h [Content-Type=text/x-chdr]...
Step #8: - [337/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVWriter.h [Content-Type=text/x-chdr]...
Step #8: - [337/2.7k files][613.2 MiB/637.8 MiB] 96% Done
- [338/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVUtilities.cpp [Content-Type=text/x-c++src]...
Step #8: - [339/2.7k files][613.2 MiB/637.8 MiB] 96% Done
- [339/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/ReferenceCounted.h [Content-Type=text/x-chdr]...
Step #8: - [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
- [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/Optional.h [Content-Type=text/x-chdr]...
Step #8: - [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/DataModelTypes.h [Content-Type=text/x-chdr]...
Step #8: - [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/inet/UDPEndPoint.h [Content-Type=text/x-chdr]...
Step #8: - [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/PeerId.h [Content-Type=text/x-chdr]...
Step #8: - [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/Global.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVTags.h [Content-Type=text/x-chdr]...
Step #8: - [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
- [340/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVWriter.cpp [Content-Type=text/x-c++src]...
Step #8: - [341/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/GroupId.h [Content-Type=text/x-chdr]...
Step #8: - [342/2.7k files][613.2 MiB/637.8 MiB] 96% Done
- [343/2.7k files][613.2 MiB/637.8 MiB] 96% Done
- [343/2.7k files][613.2 MiB/637.8 MiB] 96% Done
- [343/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/Unchecked.h [Content-Type=text/x-chdr]...
Step #8: - [343/2.7k files][613.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPEncoding.h [Content-Type=text/x-chdr]...
Step #8: - [343/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [344/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [345/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVReader.h [Content-Type=text/x-chdr]...
Step #8: - [346/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [347/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [347/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [348/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVCircularBuffer.h [Content-Type=text/x-chdr]...
Step #8: - [348/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVUtilities.h [Content-Type=text/x-chdr]...
Step #8: - [348/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CASEAuthTag.h [Content-Type=text/x-chdr]...
Step #8: - [349/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [350/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPPersistentStorageDelegate.h [Content-Type=text/x-chdr]...
Step #8: - [350/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [351/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVDebug.h [Content-Type=text/x-chdr]...
Step #8: - [352/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [352/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [352/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPError.cpp [Content-Type=text/x-c++src]...
Step #8: - [352/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/TLVCommon.h [Content-Type=text/x-chdr]...
Step #8: - [352/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPError.h [Content-Type=text/x-chdr]...
Step #8: - [352/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [353/2.7k files][613.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPCallback.h [Content-Type=text/x-chdr]...
Step #8: - [354/2.7k files][613.3 MiB/637.8 MiB] 96% Done
- [355/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [356/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [356/2.7k files][613.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/ErrorStr.h [Content-Type=text/x-chdr]...
Step #8: - [357/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [357/2.7k files][613.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCHIPErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: - [358/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [359/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [360/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [361/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [362/2.7k files][613.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/CHIPVendorIdentifiers.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [362/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [362/2.7k files][613.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestOptional.cpp [Content-Type=text/x-c++src]...
Step #8: - [362/2.7k files][613.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestReferenceCounted.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCATValues.cpp [Content-Type=text/x-c++src]...
Step #8: - [362/2.7k files][613.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestGroupedCallbackList.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/FuzzTlvReader.cpp [Content-Type=text/x-c++src]...
Step #8: - [362/2.7k files][613.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCHIPError.cpp [Content-Type=text/x-c++src]...
Step #8: - [362/2.7k files][613.4 MiB/637.8 MiB] 96% Done
- [362/2.7k files][613.5 MiB/637.8 MiB] 96% Done
- [363/2.7k files][613.5 MiB/637.8 MiB] 96% Done
- [364/2.7k files][613.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestTLVVectorWriter.cpp [Content-Type=text/x-c++src]...
Step #8: - [365/2.7k files][613.5 MiB/637.8 MiB] 96% Done
- [365/2.7k files][613.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestCHIPCallback.cpp [Content-Type=text/x-c++src]...
Step #8: - [366/2.7k files][613.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestTLV.cpp [Content-Type=text/x-c++src]...
Step #8: - [366/2.7k files][613.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/TestDecoding.cpp [Content-Type=text/x-c++src]...
Step #8: - [366/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [367/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [368/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [369/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [370/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [370/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [370/2.7k files][613.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/FuzzTlvReaderPW.cpp [Content-Type=text/x-c++src]...
Step #8: - [370/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [371/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [372/2.7k files][613.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/core/tests/TestOTAImageHeader.cpp [Content-Type=text/x-c++src]...
Step #8: - [373/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [373/2.7k files][613.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/address_resolve/AddressResolve_DefaultImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [373/2.7k files][613.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/address_resolve/AddressResolve_DefaultImpl.h [Content-Type=text/x-chdr]...
Step #8: - [373/2.7k files][613.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/address_resolve/AddressResolve.cpp [Content-Type=text/x-c++src]...
Step #8: - [373/2.7k files][613.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/address_resolve/AddressResolve.h [Content-Type=text/x-chdr]...
Step #8: - [374/2.7k files][613.6 MiB/637.8 MiB] 96% Done
- [375/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/address_resolve/tests/TestAddressResolve_DefaultImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [376/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [377/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [377/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [378/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [379/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/FlatTreePosition.h [Content-Type=text/x-chdr]...
Step #8: - [379/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [379/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/protocol_decoder.h [Content-Type=text/x-chdr]...
Step #8: - [379/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/protocol_decoder.cpp [Content-Type=text/x-c++src]...
Step #8: - [379/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tlv_meta.h [Content-Type=text/x-chdr]...
Step #8: - [380/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [380/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [381/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [382/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [383/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/sample_data.cpp [Content-Type=text/x-c++src]...
Step #8: - [383/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/TestFlatTreePosition.cpp [Content-Type=text/x-c++src]...
Step #8: - [383/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [384/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/FlatTree.h [Content-Type=text/x-chdr]...
Step #8: - [384/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoder.cpp [Content-Type=text/x-c++src]...
Step #8: - [384/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/TestFlatTree.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/format/tests/FuzzPayloadDecoderPW.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1Reader.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1Writer.cpp [Content-Type=text/x-c++src]...
Step #8: - [384/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [385/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [385/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [386/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1OID.cpp [Content-Type=text/x-c++src]...
Step #8: - [387/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [387/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [387/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1.h [Content-Type=text/x-chdr]...
Step #8: - [387/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [387/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [388/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [389/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/ASN1Time.cpp [Content-Type=text/x-c++src]...
Step #8: - [390/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [390/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [391/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [392/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [393/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [394/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/asn1/tests/TestASN1.cpp [Content-Type=text/x-c++src]...
Step #8: - [394/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/MinimalMdnsServer.cpp [Content-Type=text/x-c++src]...
Step #8: - [395/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [395/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [396/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [397/2.7k files][613.8 MiB/637.8 MiB] 96% Done
- [398/2.7k files][613.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Resolver_ImplMinimalMdns.cpp [Content-Type=text/x-c++src]...
Step #8: - [398/2.7k files][613.9 MiB/637.8 MiB] 96% Done
- [399/2.7k files][613.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Resolver.cpp [Content-Type=text/x-c++src]...
Step #8: - [399/2.7k files][613.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/ServiceNaming.h [Content-Type=text/x-chdr]...
Step #8: - [400/2.7k files][613.9 MiB/637.8 MiB] 96% Done
- [400/2.7k files][613.9 MiB/637.8 MiB] 96% Done
- [401/2.7k files][613.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Types.h [Content-Type=text/x-chdr]...
Step #8: - [401/2.7k files][614.0 MiB/637.8 MiB] 96% Done
- [402/2.7k files][614.0 MiB/637.8 MiB] 96% Done
- [403/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/ActiveResolveAttempts.cpp [Content-Type=text/x-c++src]...
Step #8: - [403/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/IPAddressSorter.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/2.7k files][614.0 MiB/637.8 MiB] 96% Done
- [405/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Advertiser.cpp [Content-Type=text/x-c++src]...
Step #8: - [406/2.7k files][614.0 MiB/637.8 MiB] 96% Done
- [406/2.7k files][614.0 MiB/637.8 MiB] 96% Done
- [406/2.7k files][614.0 MiB/637.8 MiB] 96% Done
- [407/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Advertiser_ImplMinimalMdns.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Constants.h [Content-Type=text/x-chdr]...
Step #8: - [407/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\
\ [408/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\ [409/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\ [410/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\ [411/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\ [412/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\ [413/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/MinimalMdnsServer.h [Content-Type=text/x-chdr]...
Step #8: \ [414/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\ [414/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/IncrementalResolve.h [Content-Type=text/x-chdr]...
Step #8: \ [414/2.7k files][614.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Resolver.h [Content-Type=text/x-chdr]...
Step #8: \ [414/2.7k files][614.0 MiB/637.8 MiB] 96% Done
\ [415/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [416/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/TxtFields.h [Content-Type=text/x-chdr]...
Step #8: \ [417/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [417/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [418/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/ServiceNaming.cpp [Content-Type=text/x-c++src]...
Step #8: \ [418/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [419/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [420/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [421/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [422/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [423/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [424/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [425/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [426/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [427/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [428/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Advertiser_ImplMinimalMdnsAllocator.h [Content-Type=text/x-chdr]...
Step #8: \ [429/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [429/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [430/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [431/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/TxtFields.cpp [Content-Type=text/x-c++src]...
Step #8: \ [431/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [432/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [433/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [434/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [435/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [436/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/IncrementalResolve.cpp [Content-Type=text/x-c++src]...
Step #8: \ [436/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/ActiveResolveAttempts.h [Content-Type=text/x-chdr]...
Step #8: \ [436/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [437/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [438/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/platform/tests/TestPlatform.cpp [Content-Type=text/x-c++src]...
Step #8: \ [438/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Server.cpp [Content-Type=text/x-c++src]...
Step #8: \ [439/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [439/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/Advertiser.h [Content-Type=text/x-chdr]...
Step #8: \ [439/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.h [Content-Type=text/x-chdr]...
Step #8: \ [439/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Parser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [439/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/ListenIterator.h [Content-Type=text/x-chdr]...
Step #8: \ [439/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.cpp [Content-Type=text/x-c++src]...
Step #8: \ [440/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [440/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/ResponseSender.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Query.h [Content-Type=text/x-chdr]...
Step #8: \ [440/2.7k files][614.1 MiB/637.8 MiB] 96% Done
\ [440/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/QueryReplyFilter.h [Content-Type=text/x-chdr]...
Step #8: \ [440/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Server.h [Content-Type=text/x-chdr]...
Step #8: \ [440/2.7k files][614.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/RecordData.h [Content-Type=text/x-chdr]...
Step #8: \ [440/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [441/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy_DefaultImpl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [442/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [443/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [444/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [444/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/ServerIPAddresses.h [Content-Type=text/x-chdr]...
Step #8: \ [444/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [445/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy.cpp [Content-Type=text/x-c++src]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/QueryBuilder.h [Content-Type=text/x-chdr]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/Logging.h [Content-Type=text/x-chdr]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/ResponseSender.cpp [Content-Type=text/x-c++src]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/AddressPolicy.h [Content-Type=text/x-chdr]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/ResponseBuilder.h [Content-Type=text/x-chdr]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QNameString.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/HeapQName.h [Content-Type=text/x-chdr]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.h [Content-Type=text/x-chdr]...
Step #8: \ [446/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [447/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/Constants.h [Content-Type=text/x-chdr]...
Step #8: \ [447/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QNameString.cpp [Content-Type=text/x-c++src]...
Step #8: \ [447/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [448/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [449/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [450/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/FlatAllocatedQName.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/BytesRange.h [Content-Type=text/x-chdr]...
Step #8: \ [450/2.7k files][614.2 MiB/637.8 MiB] 96% Done
\ [450/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestFlatAllocatedQName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [450/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/QName.h [Content-Type=text/x-chdr]...
Step #8: \ [450/2.7k files][614.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestRecordWriter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [450/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [451/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestHeapQName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [451/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/IP.cpp [Content-Type=text/x-c++src]...
Step #8: \ [451/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/tests/TestQName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [451/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/QueryResponder.h [Content-Type=text/x-chdr]...
Step #8: \ [452/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [452/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [453/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [454/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Srv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/RecordResponder.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Txt.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/IP.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/ReplyFilter.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/QueryResponder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/Responder.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestPtrResponder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestQueryResponder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/Txt.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/Srv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/responders/tests/TestIPResponder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/RecordWriter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/IP.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/ResourceRecord.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/ResourceRecord.cpp [Content-Type=text/x-c++src]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/IP.h [Content-Type=text/x-chdr]...
Step #8: \ [455/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [456/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [457/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [458/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [459/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/Ptr.h [Content-Type=text/x-chdr]...
Step #8: \ [460/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecord.cpp [Content-Type=text/x-c++src]...
Step #8: \ [461/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [461/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [461/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordPtr.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordTxt.cpp [Content-Type=text/x-c++src]...
Step #8: \ [461/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [461/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordSrv.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/records/tests/TestResourceRecordIP.cpp [Content-Type=text/x-c++src]...
Step #8: \ [462/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [462/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [463/2.7k files][614.3 MiB/637.8 MiB] 96% Done
\ [463/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestQueryReplyFilter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [463/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestAdvertiser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [463/2.7k files][614.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsing.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/core/DnsHeader.h [Content-Type=text/x-chdr]...
Step #8: \ [463/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [463/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestRecordData.cpp [Content-Type=text/x-c++src]...
Step #8: \ [463/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestResponseSender.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/FuzzPacketParsingPW.cpp [Content-Type=text/x-c++src]...
Step #8: \ [463/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [463/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/tests/TestTxtFields.cpp [Content-Type=text/x-c++src]...
Step #8: \ [463/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/tests/TestActiveResolveAttempts.cpp [Content-Type=text/x-c++src]...
Step #8: \ [463/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/tests/TestServiceNaming.cpp [Content-Type=text/x-c++src]...
Step #8: \ [464/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [464/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/minimal_mdns/tests/TestMinimalMdnsAllocator.cpp [Content-Type=text/x-c++src]...
Step #8: \ [465/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [466/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferReader.h [Content-Type=text/x-chdr]...
Step #8: \ [466/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/dnssd/tests/TestIncrementalResolve.cpp [Content-Type=text/x-c++src]...
Step #8: \ [466/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [467/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [468/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [469/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [470/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [471/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [472/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [472/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [473/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [474/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [475/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [476/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [477/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [478/2.7k files][614.4 MiB/637.8 MiB] 96% Done
\ [479/2.7k files][614.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPCounter.h [Content-Type=text/x-chdr]...
Step #8: \ [479/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BitFlags.h [Content-Type=text/x-chdr]...
Step #8: \ [479/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Span.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/FileDescriptor.h [Content-Type=text/x-chdr]...
Step #8: \ [479/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [479/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [480/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/SafeInt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/TemporaryFileStream.h [Content-Type=text/x-chdr]...
Step #8: \ [480/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [480/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/LambdaBridge.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPArgParser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [480/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [480/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferWriter.h [Content-Type=text/x-chdr]...
Step #8: \ [480/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/LinkedList.h [Content-Type=text/x-chdr]...
Step #8: \ [480/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [481/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [482/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [483/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [484/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [485/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [486/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [487/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferWriter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [488/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [489/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [490/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [491/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [492/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [493/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [494/2.7k files][614.5 MiB/637.8 MiB] 96% Done
\ [494/2.7k files][614.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/PersistedCounter.h [Content-Type=text/x-chdr]...
Step #8: \ [495/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [495/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [496/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CommonPersistentData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPArgParser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [496/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [496/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/ObjectLifeCycle.h [Content-Type=text/x-chdr]...
Step #8: \ [496/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BitMask.h [Content-Type=text/x-chdr]...
Step #8: \ [496/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [496/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [497/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/DefaultStorageKeyAllocator.h [Content-Type=text/x-chdr]...
Step #8: \ [498/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/SetupDiscriminator.h [Content-Type=text/x-chdr]...
Step #8: \ [499/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/TimeUtils.h [Content-Type=text/x-chdr]...
Step #8: \ [500/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [501/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [502/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [503/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/SortUtils.h [Content-Type=text/x-chdr]...
Step #8: \ [504/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [504/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [505/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [505/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/StringBuilder.h [Content-Type=text/x-chdr]...
Step #8: \ [505/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/ScopedBuffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Scoped.h [Content-Type=text/x-chdr]...
Step #8: \ [506/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [506/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [506/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [506/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [506/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BytesToHex.cpp [Content-Type=text/x-c++src]...
Step #8: \ [507/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [508/2.7k files][614.6 MiB/637.8 MiB] 96% Done
\ [508/2.7k files][614.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Defer.h [Content-Type=text/x-chdr]...
Step #8: \ [508/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [509/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [510/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [511/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BytesToHex.h [Content-Type=text/x-chdr]...
Step #8: \ [511/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPFaultInjection.cpp [Content-Type=text/x-c++src]...
Step #8: \ [511/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Variant.h [Content-Type=text/x-chdr]...
Step #8: \ [511/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [512/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [513/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [514/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/PersistentData.h [Content-Type=text/x-chdr]...
Step #8: \ [515/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [516/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [517/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/ReferenceCountedHandle.h [Content-Type=text/x-chdr]...
Step #8: \ [517/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [518/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPMem.h [Content-Type=text/x-chdr]...
Step #8: \ [518/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [519/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/SafePointerCast.h [Content-Type=text/x-chdr]...
Step #8: \ [520/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [521/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [522/2.7k files][614.7 MiB/637.8 MiB] 96% Done
\ [522/2.7k files][614.7 MiB/637.8 MiB] 96% Done
|
| [522/2.7k files][614.7 MiB/637.8 MiB] 96% Done
| [523/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/FibonacciUtils.cpp [Content-Type=text/x-c++src]...
Step #8: | [523/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CommonIterator.h [Content-Type=text/x-chdr]...
Step #8: | [523/2.7k files][614.7 MiB/637.8 MiB] 96% Done
| [524/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStringSplitter.cpp [Content-Type=text/x-c++src]...
Step #8: | [525/2.7k files][614.7 MiB/637.8 MiB] 96% Done
| [526/2.7k files][614.7 MiB/637.8 MiB] 96% Done
| [526/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPPlatformMemory.cpp [Content-Type=text/x-c++src]...
Step #8: | [526/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Base64.cpp [Content-Type=text/x-c++src]...
Step #8: | [526/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/ObjectDump.h [Content-Type=text/x-chdr]...
Step #8: | [526/2.7k files][614.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/static_support_smart_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPMem-Malloc.cpp [Content-Type=text/x-c++src]...
Step #8: | [527/2.7k files][614.7 MiB/637.8 MiB] 96% Done
| [527/2.7k files][614.7 MiB/637.8 MiB] 96% Done
| [527/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/IntrusiveList.h [Content-Type=text/x-chdr]...
Step #8: | [528/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [529/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Base64.h [Content-Type=text/x-chdr]...
Step #8: | [530/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [530/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [530/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/TimeUtils.cpp [Content-Type=text/x-c++src]...
Step #8: | [530/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/IniEscaping.cpp [Content-Type=text/x-c++src]...
Step #8: | [530/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CodeUtils.h [Content-Type=text/x-chdr]...
Step #8: | [530/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [531/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/PoolWrapper.h [Content-Type=text/x-chdr]...
Step #8: | [531/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [532/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [533/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [534/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Pool.h [Content-Type=text/x-chdr]...
Step #8: | [534/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/StringBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPMemString.h [Content-Type=text/x-chdr]...
Step #8: | [534/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [534/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/CHIPMem.cpp [Content-Type=text/x-c++src]...
Step #8: | [535/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/TypeTraits.h [Content-Type=text/x-chdr]...
Step #8: | [536/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [537/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [537/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [537/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [538/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/verhoeff/Verhoeff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/BufferReader.cpp [Content-Type=text/x-c++src]...
Step #8: | [538/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [538/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/verhoeff/Verhoeff10.cpp [Content-Type=text/x-c++src]...
Step #8: | [538/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/verhoeff/Verhoeff.cpp [Content-Type=text/x-c++src]...
Step #8: | [538/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [539/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [540/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [541/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [542/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStaticSupportSmartPtr.cpp [Content-Type=text/x-c++src]...
Step #8: | [543/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPArgParser.cpp [Content-Type=text/x-c++src]...
Step #8: | [544/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [544/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [544/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStateMachine.cpp [Content-Type=text/x-c++src]...
Step #8: | [544/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPCounter.cpp [Content-Type=text/x-c++src]...
Step #8: | [544/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [545/2.7k files][614.8 MiB/637.8 MiB] 96% Done
| [546/2.7k files][614.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBitMask.cpp [Content-Type=text/x-c++src]...
Step #8: | [546/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestJsonToTlv.cpp [Content-Type=text/x-c++src]...
Step #8: | [546/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [547/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [548/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [549/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [550/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [551/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestStringBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: | [551/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestUtf8.cpp [Content-Type=text/x-c++src]...
Step #8: | [551/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBytesCircularBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: | [551/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [552/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestZclString.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestPersistedCounter.cpp [Content-Type=text/x-c++src]...
Step #8: | [552/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [553/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSafeString.cpp [Content-Type=text/x-c++src]...
Step #8: | [553/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [554/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [555/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [556/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestFold.cpp [Content-Type=text/x-c++src]...
Step #8: | [556/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [557/2.7k files][614.9 MiB/637.8 MiB] 96% Done
| [557/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestPool.cpp [Content-Type=text/x-c++src]...
Step #8: | [557/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/Pool.cpp [Content-Type=text/x-c++src]...
Step #8: | [557/2.7k files][614.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTimeUtils.cpp [Content-Type=text/x-c++src]...
Step #8: | [557/2.7k files][615.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestPrivateHeap.cpp [Content-Type=text/x-c++src]...
Step #8: | [557/2.7k files][615.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestFixedBufferAllocator.cpp [Content-Type=text/x-c++src]...
Step #8: | [557/2.7k files][615.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTlvJson.cpp [Content-Type=text/x-c++src]...
Step #8: | [557/2.7k files][615.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPMemString.cpp [Content-Type=text/x-c++src]...
Step #8: | [558/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [559/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [560/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [561/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [561/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [562/2.7k files][615.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTestPersistentStorageDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [562/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [563/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [564/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [565/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [566/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [567/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [568/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [569/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [570/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [571/2.7k files][615.0 MiB/637.8 MiB] 96% Done
| [572/2.7k files][615.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestScopedBuffer.cpp [Content-Type=text/x-c++src]...
Step #8: | [572/2.7k files][615.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestIniEscaping.cpp [Content-Type=text/x-c++src]...
Step #8: | [572/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [573/2.7k files][615.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestVariant.cpp [Content-Type=text/x-c++src]...
Step #8: | [573/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [574/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [575/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [576/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [577/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [578/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [579/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [580/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [581/2.7k files][615.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestTlvToJson.cpp [Content-Type=text/x-c++src]...
Step #8: | [581/2.7k files][615.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBytesToHex.cpp [Content-Type=text/x-c++src]...
Step #8: | [581/2.7k files][615.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSafeInt.cpp [Content-Type=text/x-c++src]...
Step #8: | [581/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [582/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [583/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [584/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [585/2.7k files][615.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBufferWriter.cpp [Content-Type=text/x-c++src]...
Step #8: | [585/2.7k files][615.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestCHIPMem.cpp [Content-Type=text/x-c++src]...
Step #8: | [585/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [586/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [587/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [588/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [589/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [590/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [591/2.7k files][615.1 MiB/637.8 MiB] 96% Done
| [592/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [593/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: | [593/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [594/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [595/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestDefer.cpp [Content-Type=text/x-c++src]...
Step #8: | [595/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestBufferReader.cpp [Content-Type=text/x-c++src]...
Step #8: | [595/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [596/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [597/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [598/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [599/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestJsonToTlvToJson.cpp [Content-Type=text/x-c++src]...
Step #8: | [599/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestThreadOperationalDataset.cpp [Content-Type=text/x-c++src]...
Step #8: | [599/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSorting.cpp [Content-Type=text/x-c++src]...
Step #8: | [599/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestSpan.cpp [Content-Type=text/x-c++src]...
Step #8: | [599/2.7k files][615.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestScoped.cpp [Content-Type=text/x-c++src]...
Step #8: | [599/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [600/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [601/2.7k files][615.2 MiB/637.8 MiB] 96% Done
| [602/2.7k files][615.3 MiB/637.8 MiB] 96% Done
| [603/2.7k files][615.3 MiB/637.8 MiB] 96% Done
| [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/tests/TestIntrusiveList.cpp [Content-Type=text/x-c++src]...
Step #8: | [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/logging/TextOnlyLogging.h [Content-Type=text/x-chdr]...
Step #8: | [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/logging/TextOnlyLogging.cpp [Content-Type=text/x-c++src]...
Step #8: | [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/CHIPCluster.h [Content-Type=text/x-chdr]...
Step #8: | [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/lib/support/logging/BinaryLogging.cpp [Content-Type=text/x-c++src]...
Step #8: | [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/InvokeInteraction.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/OperationalCredentialsDelegate.h [Content-Type=text/x-chdr]...
Step #8: | [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
| [604/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/TypedCommandCallback.h [Content-Type=text/x-chdr]...
Step #8: | [605/2.7k files][615.3 MiB/637.8 MiB] 96% Done
| [606/2.7k files][615.3 MiB/637.8 MiB] 96% Done
| [606/2.7k files][615.3 MiB/637.8 MiB] 96% Done
| [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/java/DeviceAttestation-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestEventNumberCaching.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/java/AttestationTrustStoreBridge.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/java/DeviceAttestationDelegateBridge.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestCommissionableNodeController.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestEventCaching.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/data_model/DataModelFixtures.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestServerCommandDispatch.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/data_model/TestWrite.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestWriteChunking.cpp [Content-Type=text/x-c++src]...
Step #8: | [607/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestCommissioningWindowOpener.cpp [Content-Type=text/x-c++src]...
Step #8: | [608/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestEventChunking.cpp [Content-Type=text/x-c++src]...
Step #8: | [608/2.7k files][615.3 MiB/637.8 MiB] 96% Done
| [608/2.7k files][615.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/data_model/TestCommands.cpp [Content-Type=text/x-c++src]...
Step #8: | [608/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/TestReadChunking.cpp [Content-Type=text/x-c++src]...
Step #8: | [608/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/controller/tests/data_model/TestRead.cpp [Content-Type=text/x-c++src]...
Step #8: | [608/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/CryptoContext.h [Content-Type=text/x-chdr]...
Step #8: | [608/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionManager.h [Content-Type=text/x-chdr]...
Step #8: | [608/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/GroupPeerMessageCounter.cpp [Content-Type=text/x-c++src]...
Step #8: | [608/2.7k files][615.4 MiB/637.8 MiB] 96% Done
| [609/2.7k files][615.4 MiB/637.8 MiB] 96% Done
| [610/2.7k files][615.4 MiB/637.8 MiB] 96% Done
| [611/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/MessageCounterManagerInterface.h [Content-Type=text/x-chdr]...
Step #8: | [611/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionUpdateDelegate.h [Content-Type=text/x-chdr]...
Step #8: | [612/2.7k files][615.4 MiB/637.8 MiB] 96% Done
| [612/2.7k files][615.4 MiB/637.8 MiB] 96% Done
| [613/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionConnectionDelegate.h [Content-Type=text/x-chdr]...
Step #8: | [613/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionHolder.cpp [Content-Type=text/x-c++src]...
Step #8: | [613/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/PeerMessageCounter.h [Content-Type=text/x-chdr]...
Step #8: | [613/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SecureSession.cpp [Content-Type=text/x-c++src]...
Step #8: | [613/2.7k files][615.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionMessageCounter.h [Content-Type=text/x-chdr]...
Step #8: | [613/2.7k files][615.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SecureMessageCodec.cpp [Content-Type=text/x-c++src]...
Step #8: | [613/2.7k files][615.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/TraceMessage.cpp [Content-Type=text/x-c++src]...
Step #8: | [613/2.7k files][615.8 MiB/637.8 MiB] 96% Done
| [614/2.7k files][615.8 MiB/637.8 MiB] 96% Done
| [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/TransportMgr.h [Content-Type=text/x-chdr]...
Step #8: | [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/GroupPeerMessageCounter.h [Content-Type=text/x-chdr]...
Step #8: | [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/TransportMgrBase.h [Content-Type=text/x-chdr]...
Step #8: | [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/GroupSession.h [Content-Type=text/x-chdr]...
Step #8: | [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
| [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SecureSessionTable.cpp [Content-Type=text/x-c++src]...
Step #8: | [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/TraceMessage.h [Content-Type=text/x-chdr]...
Step #8: | [615/2.7k files][615.8 MiB/637.8 MiB] 96% Done
| [616/2.7k files][615.8 MiB/637.8 MiB] 96% Done
| [617/2.7k files][615.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SecureSession.h [Content-Type=text/x-chdr]...
Step #8: | [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/Session.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/CryptoContext.cpp [Content-Type=text/x-c++src]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
/ [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SessionMessageDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/UnauthenticatedSessionTable.h [Content-Type=text/x-chdr]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/Session.h [Content-Type=text/x-chdr]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/SecureSessionTable.h [Content-Type=text/x-chdr]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/TransportMgrBase.cpp [Content-Type=text/x-c++src]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/MessageCounter.h [Content-Type=text/x-chdr]...
Step #8: / [617/2.7k files][615.9 MiB/637.8 MiB] 96% Done
/ [618/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [619/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [620/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/retransmit/tests/TestCache.cpp [Content-Type=text/x-c++src]...
Step #8: / [620/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestGroupMessageCounter.cpp [Content-Type=text/x-c++src]...
Step #8: / [620/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [621/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [622/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [623/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestSessionManagerDispatch.cpp [Content-Type=text/x-c++src]...
Step #8: / [623/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestPeerMessageCounter.cpp [Content-Type=text/x-c++src]...
Step #8: / [623/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestCryptoContext.cpp [Content-Type=text/x-c++src]...
Step #8: / [624/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [624/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [625/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestPeerConnections.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/UDP.h [Content-Type=text/x-chdr]...
Step #8: / [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/ActiveTCPConnectionState.h [Content-Type=text/x-chdr]...
Step #8: / [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestSecureSession.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestSessionManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/tests/TestSecureSessionTable.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/UDP.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [627/2.7k files][616.0 MiB/637.8 MiB] 96% Done
/ [628/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/PeerAddress.h [Content-Type=text/x-chdr]...
Step #8: / [628/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/BLE.h [Content-Type=text/x-chdr]...
Step #8: / [628/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/MessageCounterManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/2.7k files][616.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/BLE.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [629/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [630/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [631/2.7k files][616.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/Tuple.h [Content-Type=text/x-chdr]...
Step #8: / [632/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [633/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [634/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [635/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [636/2.7k files][616.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/MessageHeader.cpp [Content-Type=text/x-c++src]...
Step #8: / [637/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [638/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [639/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [639/2.7k files][616.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/TCP.cpp [Content-Type=text/x-c++src]...
Step #8: / [639/2.7k files][616.1 MiB/637.8 MiB] 96% Done
/ [639/2.7k files][616.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/MessageHeader.h [Content-Type=text/x-chdr]...
Step #8: / [640/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [641/2.7k files][616.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/Base.h [Content-Type=text/x-chdr]...
Step #8: / [642/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [642/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [642/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [643/2.7k files][616.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/tests/TestMessageHeader.cpp [Content-Type=text/x-c++src]...
Step #8: / [644/2.7k files][616.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/tests/NetworkTestHelpers.cpp [Content-Type=text/x-c++src]...
Step #8: / [645/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [646/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [647/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [648/2.7k files][616.2 MiB/637.8 MiB] 96% Done
/ [649/2.7k files][616.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/tests/TestUDP.cpp [Content-Type=text/x-c++src]...
Step #8: / [650/2.7k files][616.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/Protocols.h [Content-Type=text/x-chdr]...
Step #8: / [651/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [652/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/tests/TestTCP.cpp [Content-Type=text/x-c++src]...
Step #8: / [652/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [653/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [653/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/tests/TestPeerAddress.cpp [Content-Type=text/x-c++src]...
Step #8: / [653/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [653/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [654/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [655/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [656/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [656/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [657/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/Protocols.cpp [Content-Type=text/x-c++src]...
Step #8: / [657/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [658/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [658/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/BdxTransferSession.h [Content-Type=text/x-chdr]...
Step #8: / [659/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/DiagnosticLogs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/BdxMessages.h [Content-Type=text/x-chdr]...
Step #8: / [659/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/BdxTransferSession.cpp [Content-Type=text/x-c++src]...
Step #8: / [659/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [659/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/BdxUri.h [Content-Type=text/x-chdr]...
Step #8: / [659/2.7k files][616.3 MiB/637.8 MiB] 96% Done
/ [660/2.7k files][616.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/BdxMessages.cpp [Content-Type=text/x-c++src]...
Step #8: / [660/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [661/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/tests/TestBdxTransferSession.cpp [Content-Type=text/x-c++src]...
Step #8: / [662/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/BdxUri.cpp [Content-Type=text/x-c++src]...
Step #8: / [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/tests/TestBdxUri.cpp [Content-Type=text/x-c++src]...
Step #8: / [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/user_directed_commissioning/UserDirectedCommissioning.h [Content-Type=text/x-chdr]...
Step #8: / [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/bdx/tests/TestBdxMessages.cpp [Content-Type=text/x-c++src]...
Step #8: / [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/interaction_model/StatusCode.h [Content-Type=text/x-chdr]...
Step #8: / [663/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/user_directed_commissioning/tests/TestUdcMessages.cpp [Content-Type=text/x-c++src]...
Step #8: / [664/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/interaction_model/StatusCodeList.h [Content-Type=text/x-chdr]...
Step #8: / [664/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [665/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [666/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/interaction_model/StatusCode.cpp [Content-Type=text/x-c++src]...
Step #8: / [666/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [667/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [668/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [668/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/interaction_model/Constants.h [Content-Type=text/x-chdr]...
Step #8: / [668/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/echo/Echo.h [Content-Type=text/x-chdr]...
Step #8: / [669/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [670/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [671/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [672/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [672/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/interaction_model/tests/TestStatusCode.cpp [Content-Type=text/x-c++src]...
Step #8: / [673/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [674/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CASESession.cpp [Content-Type=text/x-c++src]...
Step #8: / [675/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/SimpleSessionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: / [676/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [677/2.7k files][616.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/PairingSession.h [Content-Type=text/x-chdr]...
Step #8: / [678/2.7k files][616.4 MiB/637.8 MiB] 96% Done
/ [679/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [679/2.7k files][616.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/UnsolicitedStatusHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [679/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [679/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [679/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [679/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [680/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [681/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [682/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [683/2.7k files][616.5 MiB/637.8 MiB] 96% Done
/ [684/2.7k files][616.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/transport/raw/TCP.h [Content-Type=text/x-chdr]...
Step #8: / [684/2.7k files][616.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/SessionEstablishmentExchangeDispatch.h [Content-Type=text/x-chdr]...
Step #8: / [684/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CheckInCounter.cpp [Content-Type=text/x-c++src]...
Step #8: / [684/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [685/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [686/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [687/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [688/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [689/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CASESession.h [Content-Type=text/x-chdr]...
Step #8: / [689/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [690/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/PairingSession.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/UnsolicitedStatusHandler.h [Content-Type=text/x-chdr]...
Step #8: / [691/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [691/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [691/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [692/2.7k files][616.6 MiB/637.8 MiB] 96% Done
/ [693/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CheckinMessage.cpp [Content-Type=text/x-c++src]...
Step #8: / [693/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/SimpleSessionResumptionStorage.h [Content-Type=text/x-chdr]...
Step #8: / [693/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/Constants.h [Content-Type=text/x-chdr]...
Step #8: / [693/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/SessionEstablishmentExchangeDispatch.cpp [Content-Type=text/x-c++src]...
Step #8: / [693/2.7k files][616.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/SessionEstablishmentDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [693/2.7k files][616.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CASEDestinationId.h [Content-Type=text/x-chdr]...
Step #8: / [693/2.7k files][616.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/PASESession.cpp [Content-Type=text/x-c++src]...
Step #8: / [693/2.7k files][616.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CASEServer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/StatusReport.h [Content-Type=text/x-chdr]...
Step #8: / [693/2.7k files][616.7 MiB/637.8 MiB] 96% Done
/ [694/2.7k files][616.7 MiB/637.8 MiB] 96% Done
/ [694/2.7k files][616.7 MiB/637.8 MiB] 96% Done
/ [695/2.7k files][616.7 MiB/637.8 MiB] 96% Done
/ [696/2.7k files][616.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CASEDestinationId.cpp [Content-Type=text/x-c++src]...
Step #8: / [696/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [697/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/DefaultSessionResumptionStorage.h [Content-Type=text/x-chdr]...
Step #8: / [697/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [698/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [699/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/StatusReport.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/MessageCounterManager.h [Content-Type=text/x-chdr]...
Step #8: / [700/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [701/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [702/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [702/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/PASESession.h [Content-Type=text/x-chdr]...
Step #8: / [703/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [703/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CheckInCounter.h [Content-Type=text/x-chdr]...
Step #8: / [703/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [704/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [705/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/DefaultSessionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: / [705/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [706/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CASEServer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/SessionResumptionStorage.h [Content-Type=text/x-chdr]...
Step #8: / [707/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [707/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/CheckinMessage.h [Content-Type=text/x-chdr]...
Step #8: / [707/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [708/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestMessageCounterManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestSimpleSessionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: / [708/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [708/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [708/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestStatusReport.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleApplicationDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [708/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [708/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [708/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckInCounter.cpp [Content-Type=text/x-c++src]...
Step #8: / [709/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [710/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [711/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [712/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [712/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestCASESession.cpp [Content-Type=text/x-c++src]...
Step #8: / [712/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestPairingSession.cpp [Content-Type=text/x-c++src]...
Step #8: / [712/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [713/2.7k files][616.8 MiB/637.8 MiB] 96% Done
/ [714/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestCheckinMsg.cpp [Content-Type=text/x-c++src]...
Step #8: / [714/2.7k files][616.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestPASESession.cpp [Content-Type=text/x-c++src]...
Step #8: / [715/2.7k files][616.9 MiB/637.8 MiB] 96% Done
/ [715/2.7k files][616.9 MiB/637.8 MiB] 96% Done
/ [716/2.7k files][616.9 MiB/637.8 MiB] 96% Done
/ [717/2.7k files][616.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BlePlatformDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [717/2.7k files][616.9 MiB/637.8 MiB] 96% Done
/ [718/2.7k files][616.9 MiB/637.8 MiB] 96% Done
/ [719/2.7k files][616.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleUUID.h [Content-Type=text/x-chdr]...
Step #8: / [719/2.7k files][617.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleLayer.cpp [Content-Type=text/x-c++src]...
Step #8: / [720/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [720/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [721/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [722/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [723/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [724/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [725/2.7k files][617.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleUUID.cpp [Content-Type=text/x-c++src]...
Step #8: / [725/2.7k files][617.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleRole.h [Content-Type=text/x-chdr]...
Step #8: / [726/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [726/2.7k files][617.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleError.cpp [Content-Type=text/x-c++src]...
Step #8: / [726/2.7k files][617.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleConnectionDelegate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/CHIPBleServiceData.h [Content-Type=text/x-chdr]...
Step #8: / [726/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [726/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [727/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [728/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [729/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [730/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [731/2.7k files][617.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/protocols/secure_channel/tests/TestDefaultSessionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: / [731/2.7k files][617.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BtpEngine.cpp [Content-Type=text/x-c++src]...
Step #8: / [731/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [732/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [733/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [734/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [735/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [736/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [737/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [738/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [739/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [740/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [741/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [742/2.7k files][617.0 MiB/637.8 MiB] 96% Done
/ [743/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [744/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [745/2.7k files][617.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BLEEndPoint.cpp [Content-Type=text/x-c++src]...
Step #8: / [745/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [746/2.7k files][617.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BtpEngine.h [Content-Type=text/x-chdr]...
Step #8: / [746/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [747/2.7k files][617.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleLayerDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [747/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [748/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [749/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [750/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [751/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [752/2.7k files][617.1 MiB/637.8 MiB] 96% Done
/ [753/2.7k files][617.1 MiB/637.8 MiB] 96% Done
-
- [754/2.7k files][617.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BLEEndPoint.h [Content-Type=text/x-chdr]...
Step #8: - [755/2.7k files][617.1 MiB/637.8 MiB] 96% Done
- [755/2.7k files][617.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/tests/TestBleErrorStr.cpp [Content-Type=text/x-c++src]...
Step #8: - [755/2.7k files][617.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/BleLayer.h [Content-Type=text/x-chdr]...
Step #8: - [755/2.7k files][617.1 MiB/637.8 MiB] 96% Done
- [756/2.7k files][617.1 MiB/637.8 MiB] 96% Done
- [757/2.7k files][617.1 MiB/637.8 MiB] 96% Done
- [758/2.7k files][617.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/tests/TestBleUUID.cpp [Content-Type=text/x-c++src]...
Step #8: - [758/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/tests/TestBtpEngine.cpp [Content-Type=text/x-c++src]...
Step #8: - [758/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/tracing/metric_keys.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/ble/tests/TestBleLayer.cpp [Content-Type=text/x-c++src]...
Step #8: - [758/2.7k files][617.2 MiB/637.8 MiB] 96% Done
- [758/2.7k files][617.2 MiB/637.8 MiB] 96% Done
- [759/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/tracing/tests/TestMetricEvents.cpp [Content-Type=text/x-c++src]...
Step #8: - [759/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/tracing/tests/TestTracing.cpp [Content-Type=text/x-c++src]...
Step #8: - [759/2.7k files][617.2 MiB/637.8 MiB] 96% Done
- [760/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/Flags.h [Content-Type=text/x-chdr]...
Step #8: - [760/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/SessionParameters.h [Content-Type=text/x-chdr]...
Step #8: - [760/2.7k files][617.2 MiB/637.8 MiB] 96% Done
- [761/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ErrorCategory.cpp [Content-Type=text/x-c++src]...
Step #8: - [762/2.7k files][617.2 MiB/637.8 MiB] 96% Done
- [762/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ReliableMessageContext.cpp [Content-Type=text/x-c++src]...
Step #8: - [762/2.7k files][617.2 MiB/637.8 MiB] 96% Done
- [763/2.7k files][617.2 MiB/637.8 MiB] 96% Done
- [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeHolder.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ReliableMessageProtocolConfig.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ReliableMessageMgr.cpp [Content-Type=text/x-c++src]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeContext.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeDelegate.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeMessageDispatch.cpp [Content-Type=text/x-c++src]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ApplicationExchangeDispatch.cpp [Content-Type=text/x-c++src]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeMgr.cpp [Content-Type=text/x-c++src]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ReliableMessageProtocolConfig.cpp [Content-Type=text/x-c++src]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ReliableMessageMgr.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeMgr.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/EphemeralExchangeDispatch.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ApplicationExchangeDispatch.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/TestReliableMessageProtocol.cpp [Content-Type=text/x-c++src]...
Step #8: - [764/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeMessageDispatch.h [Content-Type=text/x-chdr]...
Step #8: - [764/2.7k files][617.3 MiB/637.8 MiB] 96% Done
- [765/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/TestMessagingLayer.cpp [Content-Type=text/x-c++src]...
Step #8: - [765/2.7k files][617.3 MiB/637.8 MiB] 96% Done
- [766/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ReliableMessageContext.h [Content-Type=text/x-chdr]...
Step #8: - [766/2.7k files][617.3 MiB/637.8 MiB] 96% Done
- [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/MessagingContext.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/TestExchangeMgr.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/ExchangeContext.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/TestAbortExchangesForFabric.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/TestExchange.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
- [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/TestExchangeHolder.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/echo/common.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/java/MessagingContext-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/TimedHandler.h [Content-Type=text/x-chdr]...
Step #8: - [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/FailSafeContext.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandPathParams.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/echo/echo_responder.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
- [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/messaging/tests/echo/echo_requester.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandPathRegistry.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandlerExchangeInterface.h [Content-Type=text/x-chdr]...
Step #8: - [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
- [767/2.7k files][617.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ReadHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/StatusResponse.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/WriteHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [767/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [768/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/DataVersionFilter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePersistenceProvider.h [Content-Type=text/x-chdr]...
Step #8: - [768/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [768/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandSender.cpp [Content-Type=text/x-c++src]...
Step #8: - [769/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [769/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandlerInterfaceRegistry.cpp [Content-Type=text/x-c++src]...
Step #8: - [769/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [770/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [771/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/DeviceProxy.cpp [Content-Type=text/x-c++src]...
Step #8: - [772/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [772/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [773/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [774/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [775/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [776/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [777/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeValueEncoder.cpp [Content-Type=text/x-c++src]...
Step #8: - [777/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/StatusResponse.h [Content-Type=text/x-chdr]...
Step #8: - [777/2.7k files][617.5 MiB/637.8 MiB] 96% Done
- [778/2.7k files][617.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SubscriptionResumptionSessionEstablisher.h [Content-Type=text/x-chdr]...
Step #8: - [779/2.7k files][617.6 MiB/637.8 MiB] 96% Done
- [779/2.7k files][617.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SubscriptionResumptionStorage.h [Content-Type=text/x-chdr]...
Step #8: - [779/2.7k files][617.6 MiB/637.8 MiB] 96% Done
- [780/2.7k files][617.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CASEClient.h [Content-Type=text/x-chdr]...
Step #8: - [780/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ReadClient.cpp [Content-Type=text/x-c++src]...
Step #8: - [780/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [781/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [782/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [783/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [784/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ConcreteClusterPath.h [Content-Type=text/x-chdr]...
Step #8: - [784/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeEncodeState.h [Content-Type=text/x-chdr]...
Step #8: - [784/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CASESessionManager.h [Content-Type=text/x-chdr]...
Step #8: - [784/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [785/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/TimedRequest.h [Content-Type=text/x-chdr]...
Step #8: - [785/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [786/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [787/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/InteractionModelEngine.cpp [Content-Type=text/x-c++src]...
Step #8: - [787/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeReportBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: - [787/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandSender.h [Content-Type=text/x-chdr]...
Step #8: - [787/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [788/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [789/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [790/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [791/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/InteractionModelEngine.h [Content-Type=text/x-chdr]...
Step #8: - [792/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ConcreteCommandPath.h [Content-Type=text/x-chdr]...
Step #8: - [792/2.7k files][617.7 MiB/637.8 MiB] 96% Done
- [792/2.7k files][617.7 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/PendingResponseTrackerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandResponseSender.cpp [Content-Type=text/x-c++src]...
Step #8: - [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathExpandIterator-Ember.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/TimedRequest.cpp [Content-Type=text/x-c++src]...
Step #8: - [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SafeAttributePersistenceProvider.h [Content-Type=text/x-chdr]...
Step #8: - [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandlerInterface.h [Content-Type=text/x-chdr]...
Step #8: - [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/TimerDelegates.cpp [Content-Type=text/x-c++src]...
Step #8: - [792/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [793/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [794/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [795/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [796/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [797/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathExpandIterator.h [Content-Type=text/x-chdr]...
Step #8: - [798/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [798/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/PendingResponseTrackerImpl.h [Content-Type=text/x-chdr]...
Step #8: - [798/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/GlobalAttributes.h [Content-Type=text/x-chdr]...
Step #8: - [798/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/EventLoggingDelegate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/OperationalSessionSetup.h [Content-Type=text/x-chdr]...
Step #8: - [798/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [799/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [799/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [800/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [801/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandlerImpl.h [Content-Type=text/x-chdr]...
Step #8: - [802/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [803/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [804/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandSenderLegacyCallback.h [Content-Type=text/x-chdr]...
Step #8: - [805/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [805/2.7k files][617.8 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/DefaultAttributePersistenceProvider.h [Content-Type=text/x-chdr]...
Step #8: - [805/2.7k files][617.8 MiB/637.8 MiB] 96% Done
- [806/2.7k files][617.9 MiB/637.8 MiB] 96% Done
- [806/2.7k files][617.9 MiB/637.8 MiB] 96% Done
- [807/2.7k files][617.9 MiB/637.8 MiB] 96% Done
- [808/2.7k files][617.9 MiB/637.8 MiB] 96% Done
- [809/2.7k files][617.9 MiB/637.8 MiB] 96% Done
- [810/2.7k files][617.9 MiB/637.8 MiB] 96% Done
- [811/2.7k files][617.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/EventPathParams.h [Content-Type=text/x-chdr]...
Step #8: - [812/2.7k files][617.9 MiB/637.8 MiB] 96% Done
- [813/2.7k files][617.9 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ReadClient.h [Content-Type=text/x-chdr]...
Step #8: - [813/2.7k files][618.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/InteractionModelDelegatePointers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/OperationalSessionSetup.cpp [Content-Type=text/x-c++src]...
Step #8: - [813/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [813/2.7k files][618.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ConcreteAttributePath.h [Content-Type=text/x-chdr]...
Step #8: - [813/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [814/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [815/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [816/2.7k files][618.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandlerInterfaceRegistry.h [Content-Type=text/x-chdr]...
Step #8: - [817/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [817/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [818/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [819/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [820/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [820/2.7k files][618.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeValueDecoder.h [Content-Type=text/x-chdr]...
Step #8: - [820/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [821/2.7k files][618.0 MiB/637.8 MiB] 96% Done
- [822/2.7k files][618.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/EventHeader.h [Content-Type=text/x-chdr]...
Step #8: - [822/2.7k files][618.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeAccessInterfaceCache.h [Content-Type=text/x-chdr]...
Step #8: - [822/2.7k files][618.0 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CASESessionManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [823/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathExpandIterator-Ember.h [Content-Type=text/x-chdr]...
Step #8: - [823/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [824/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [824/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeValueEncoder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ReadPrepareParams.h [Content-Type=text/x-chdr]...
Step #8: - [824/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [824/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathExpandIterator-DataModel.cpp [Content-Type=text/x-c++src]...
Step #8: - [824/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandler.h [Content-Type=text/x-chdr]...
Step #8: - [824/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeReportBuilder.h [Content-Type=text/x-chdr]...
Step #8: - [825/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [825/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeAccessInterfaceRegistry.cpp [Content-Type=text/x-c++src]...
Step #8: - [826/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [827/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [828/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [828/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ConcreteEventPath.h [Content-Type=text/x-chdr]...
Step #8: - [828/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [829/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [830/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [831/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [832/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [833/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandHandlerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [834/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/DefaultAttributePersistenceProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [834/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SimpleSubscriptionResumptionStorage.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/PendingResponseTracker.h [Content-Type=text/x-chdr]...
Step #8: - [834/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [834/2.7k files][618.1 MiB/637.8 MiB] 96% Done
- [834/2.7k files][618.1 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/RequiredPrivilege.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeAccessToken.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CASEClientPool.h [Content-Type=text/x-chdr]...
Step #8: - [835/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [836/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [837/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [838/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [838/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [839/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [839/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/InteractionModelHelper.h [Content-Type=text/x-chdr]...
Step #8: - [840/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [841/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [842/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [842/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/EventManagement.h [Content-Type=text/x-chdr]...
Step #8: - [842/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [842/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SubscriptionResumptionSessionEstablisher.cpp [Content-Type=text/x-c++src]...
Step #8: - [842/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathExpandIterator-Checked.h [Content-Type=text/x-chdr]...
Step #8: - [843/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/OperationalSessionSetupPool.h [Content-Type=text/x-chdr]...
Step #8: - [844/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [844/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SpecificationDefinedRevisions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathParams.h [Content-Type=text/x-chdr]...
Step #8: - [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/TimerDelegates.h [Content-Type=text/x-chdr]...
Step #8: - [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathExpandIterator-DataModel.h [Content-Type=text/x-chdr]...
Step #8: - [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/EventLogging.h [Content-Type=text/x-chdr]...
Step #8: - [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeAccessInterface.h [Content-Type=text/x-chdr]...
Step #8: - [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [845/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [846/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [847/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/EventManagement.cpp [Content-Type=text/x-c++src]...
Step #8: - [848/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributePathExpandIterator-Checked.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [850/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CommandResponseSender.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SubscriptionsInfoProvider.h [Content-Type=text/x-chdr]...
Step #8: - [850/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [850/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/SimpleSubscriptionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/FailSafeContext.h [Content-Type=text/x-chdr]...
Step #8: - [851/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/ReadHandler.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/CASEClient.cpp [Content-Type=text/x-c++src]...
Step #8: - [851/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [851/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [851/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/EventLoggingTypes.h [Content-Type=text/x-chdr]...
Step #8: - [851/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [851/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [851/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/AttributeAccessInterfaceRegistry.h [Content-Type=text/x-chdr]...
Step #8: - [852/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [853/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [854/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [854/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/TimedHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [854/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [854/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/TestEventTriggerDelegate.h [Content-Type=text/x-chdr]...
Step #8: - [855/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [855/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [856/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/DeviceProxy.h [Content-Type=text/x-chdr]...
Step #8: - [857/2.7k files][618.2 MiB/637.8 MiB] 96% Done
- [858/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/WriteHandler.h [Content-Type=text/x-chdr]...
Step #8: - [858/2.7k files][618.2 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/InteractionModelTimeout.h [Content-Type=text/x-chdr]...
Step #8: - [858/2.7k files][618.2 MiB/637.8 MiB] 96% Done
\
\ [858/2.7k files][618.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/OTAUserConsentCommon.h [Content-Type=text/x-chdr]...
Step #8: \ [859/2.7k files][618.3 MiB/637.8 MiB] 96% Done
\ [860/2.7k files][618.3 MiB/637.8 MiB] 96% Done
\ [861/2.7k files][618.3 MiB/637.8 MiB] 96% Done
\ [861/2.7k files][618.3 MiB/637.8 MiB] 96% Done
\ [862/2.7k files][618.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/ActionReturnStatus.cpp [Content-Type=text/x-c++src]...
Step #8: \ [862/2.7k files][618.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/Provider.h [Content-Type=text/x-chdr]...
Step #8: \ [862/2.7k files][618.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/MetadataTypes.cpp [Content-Type=text/x-c++src]...
Step #8: \ [863/2.7k files][618.3 MiB/637.8 MiB] 96% Done
\ [863/2.7k files][618.3 MiB/637.8 MiB] 96% Done
\ [864/2.7k files][618.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/ActionContext.h [Content-Type=text/x-chdr]...
Step #8: \ [864/2.7k files][618.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/EventsGenerator.h [Content-Type=text/x-chdr]...
Step #8: \ [864/2.7k files][618.3 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/Context.h [Content-Type=text/x-chdr]...
Step #8: \ [864/2.7k files][618.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/OperationTypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/ProviderChangeListener.h [Content-Type=text/x-chdr]...
Step #8: \ [864/2.7k files][618.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/ActionReturnStatus.h [Content-Type=text/x-chdr]...
Step #8: \ [864/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [864/2.7k files][618.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/MetadataTypes.h [Content-Type=text/x-chdr]...
Step #8: \ [864/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [865/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [866/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [867/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [868/2.7k files][618.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/tests/TestActionReturnStatus.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model-provider/tests/TestEventEmitting.cpp [Content-Type=text/x-c++src]...
Step #8: \ [869/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [869/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [869/2.7k files][618.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/privilege-storage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [869/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [870/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [871/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [872/2.7k files][618.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-storage.h [Content-Type=text/x-chdr]...
Step #8: \ [872/2.7k files][618.4 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/binding-table.cpp [Content-Type=text/x-c++src]...
Step #8: \ [872/2.7k files][618.4 MiB/637.8 MiB] 96% Done
\ [873/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/ember-global-attribute-access-interface.cpp [Content-Type=text/x-c++src]...
Step #8: \ [873/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-table.cpp [Content-Type=text/x-c++src]...
Step #8: \ [873/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-storage-null-handling.h [Content-Type=text/x-chdr]...
Step #8: \ [873/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [874/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [875/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [876/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [877/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [878/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [879/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [880/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [881/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [882/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [883/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [884/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [885/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [886/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [887/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [888/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [889/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/MatterCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [889/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [890/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [891/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [892/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [893/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [894/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [895/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [896/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [897/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [898/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [899/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/ember-strings.cpp [Content-Type=text/x-c++src]...
Step #8: \ [899/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [900/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [901/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [902/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [903/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [904/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [905/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [906/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [907/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [908/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [909/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [910/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/DataModelHandler.cpp [Content-Type=text/x-c++src]...
Step #8: \ [910/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/basic-types.h [Content-Type=text/x-chdr]...
Step #8: \ [911/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [911/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [912/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/generic-callback-stubs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [912/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-metadata.h [Content-Type=text/x-chdr]...
Step #8: \ [912/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [913/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [914/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [915/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [916/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [917/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [918/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-metadata.cpp [Content-Type=text/x-c++src]...
Step #8: \ [918/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [919/2.7k files][618.5 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/ember-io-storage.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/odd-sized-integers.h [Content-Type=text/x-chdr]...
Step #8: \ [919/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [919/2.7k files][618.5 MiB/637.8 MiB] 96% Done
\ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/binding-table.h [Content-Type=text/x-chdr]...
Step #8: \ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/ember-compatibility-functions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/ember-global-attribute-access-interface.h [Content-Type=text/x-chdr]...
Step #8: \ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/MatterCallbacks.h [Content-Type=text/x-chdr]...
Step #8: \ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-table.h [Content-Type=text/x-chdr]...
Step #8: \ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/types_stub.h [Content-Type=text/x-chdr]...
Step #8: \ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/util.cpp [Content-Type=text/x-c++src]...
Step #8: \ [920/2.7k files][618.6 MiB/637.8 MiB] 96% Done
\ [921/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/af-types.h [Content-Type=text/x-chdr]...
Step #8: \ [921/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeStatusIBs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/Parser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [921/2.7k files][618.6 MiB/637.8 MiB] 96% Done
\ [921/2.7k files][618.6 MiB/637.8 MiB] 96% Done
\ [922/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeRequestMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [923/2.7k files][618.6 MiB/637.8 MiB] 96% Done
\ [923/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StructBuilder.h [Content-Type=text/x-chdr]...
Step #8: \ [923/2.7k files][618.6 MiB/637.8 MiB] 96% Done
\ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeDataIBs.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ReadRequestMessage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
\ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventStatusIB.h [Content-Type=text/x-chdr]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/SubscribeResponseMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeRequests.h [Content-Type=text/x-chdr]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributePathIBs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeRequestMessage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeReportIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventFilterIBs.h [Content-Type=text/x-chdr]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StructParser.h [Content-Type=text/x-chdr]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventStatusIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/Parser.h [Content-Type=text/x-chdr]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/CommandPathIB.h [Content-Type=text/x-chdr]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventPathIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [924/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/util/attribute-storage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [925/2.7k files][618.6 MiB/637.8 MiB] 97% Done
\ [925/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventReportIB.h [Content-Type=text/x-chdr]...
Step #8: \ [925/2.7k files][618.6 MiB/637.8 MiB] 97% Done
\ [926/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/CommandDataIB.h [Content-Type=text/x-chdr]...
Step #8: \ [926/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ReadRequestMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [926/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/TimedRequestMessage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [926/2.7k files][618.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeStatusIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [926/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventDataIB.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/CommandPathIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [926/2.7k files][618.7 MiB/637.8 MiB] 97% Done
\ [926/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeReportIBs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [926/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ListParser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [926/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeResponseMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
\ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeResponseIBs.h [Content-Type=text/x-chdr]...
Step #8: \ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ListBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/MessageBuilder.h [Content-Type=text/x-chdr]...
Step #8: \ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventPathIB.h [Content-Type=text/x-chdr]...
Step #8: \ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/TimedRequestMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/DataVersionFilterIB.h [Content-Type=text/x-chdr]...
Step #8: \ [927/2.7k files][618.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/SubscribeRequestMessage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [927/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [928/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [929/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [930/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeRequests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [930/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ListBuilder.h [Content-Type=text/x-chdr]...
Step #8: \ [931/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [931/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeResponseMessage.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/DataVersionFilterIBs.h [Content-Type=text/x-chdr]...
Step #8: \ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeResponseIB.h [Content-Type=text/x-chdr]...
Step #8: \ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/WriteResponseMessage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/SubscribeResponseMessage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventReportIB.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventDataIB.h [Content-Type=text/x-chdr]...
Step #8: \ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/CommandStatusIB.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventReportIBs.h [Content-Type=text/x-chdr]...
Step #8: \ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [932/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [933/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeStatusIBs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [934/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [935/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [936/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [937/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [938/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [939/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [940/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [940/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [941/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [942/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventFilterIBs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StatusIB.h [Content-Type=text/x-chdr]...
Step #8: \ [942/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [943/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/WriteRequestMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [943/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventFilterIB.h [Content-Type=text/x-chdr]...
Step #8: \ [944/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [945/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [945/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [946/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StructParser.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventPathIBs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [946/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [946/2.7k files][618.8 MiB/637.8 MiB] 97% Done
\ [947/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeDataIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [947/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/CommandStatusIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [947/2.7k files][618.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventFilterIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [947/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ReportDataMessage.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StatusIB.cpp [Content-Type=text/x-c++src]...
Step #8: \ [947/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/WriteResponseMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [947/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ReportDataMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [947/2.7k files][618.9 MiB/637.8 MiB] 97% Done
\ [948/2.7k files][618.9 MiB/637.8 MiB] 97% Done
\ [949/2.7k files][618.9 MiB/637.8 MiB] 97% Done
\ [949/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributePathIB.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/MessageParser.h [Content-Type=text/x-chdr]...
Step #8: \ [950/2.7k files][618.9 MiB/637.8 MiB] 97% Done
\ [951/2.7k files][618.9 MiB/637.8 MiB] 97% Done
\ [952/2.7k files][618.9 MiB/637.8 MiB] 97% Done
\ [953/2.7k files][618.9 MiB/637.8 MiB] 97% Done
\ [954/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StatusResponseMessage.h [Content-Type=text/x-chdr]...
Step #8: \ [955/2.7k files][618.9 MiB/637.8 MiB] 97% Done
|
| [955/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/WriteRequestMessage.cpp [Content-Type=text/x-c++src]...
Step #8: | [955/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StructBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/MessageParser.cpp [Content-Type=text/x-c++src]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ArrayParser.cpp [Content-Type=text/x-c++src]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/MessageDefHelper.cpp [Content-Type=text/x-c++src]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/Builder.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributePathIB.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeStatusIB.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ClusterPathIB.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributePathIBs.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/DataVersionFilterIB.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeDataIBs.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/SubscribeRequestMessage.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeResponseIB.cpp [Content-Type=text/x-c++src]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeDataIB.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventPathIBs.h [Content-Type=text/x-chdr]...
Step #8: | [956/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [957/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ClusterPathIB.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeReportIBs.h [Content-Type=text/x-chdr]...
Step #8: | [958/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [959/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ArrayParser.h [Content-Type=text/x-chdr]...
Step #8: | [960/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [961/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [962/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [963/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [964/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [965/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [966/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [967/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [968/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [969/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [970/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [971/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [972/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [972/2.7k files][618.9 MiB/637.8 MiB] 97% Done
| [972/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/Builder.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/CommandDataIB.cpp [Content-Type=text/x-c++src]...
Step #8: | [972/2.7k files][618.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestWriteInteraction.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/EventReportIBs.cpp [Content-Type=text/x-c++src]...
Step #8: | [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ArrayBuilder.h [Content-Type=text/x-chdr]...
Step #8: | [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/MessageBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ArrayBuilder.cpp [Content-Type=text/x-c++src]...
Step #8: | [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestBufferedReadCallback.cpp [Content-Type=text/x-c++src]...
Step #8: | [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [972/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/StatusResponseMessage.cpp [Content-Type=text/x-c++src]...
Step #8: | [973/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [974/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [974/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/InvokeResponseIBs.cpp [Content-Type=text/x-c++src]...
Step #8: | [975/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [976/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [977/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/AttributeReportIB.h [Content-Type=text/x-chdr]...
Step #8: | [978/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [979/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [980/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [981/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [982/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [983/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [984/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [985/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/DataVersionFilterIBs.cpp [Content-Type=text/x-c++src]...
Step #8: | [986/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [987/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider.cpp [Content-Type=text/x-c++src]...
Step #8: | [988/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [988/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [988/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [989/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [990/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider.h [Content-Type=text/x-chdr]...
Step #8: | [990/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [991/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [991/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [992/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider_Read.cpp [Content-Type=text/x-c++src]...
Step #8: | [992/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [993/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/EmberMetadata.cpp [Content-Type=text/x-c++src]...
Step #8: | [993/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [993/2.7k files][619.0 MiB/637.8 MiB] 97% Done
| [994/2.7k files][619.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/CodegenDataModelProvider_Write.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/tests/TestCodegenModelViaMocks.cpp [Content-Type=text/x-c++src]...
Step #8: | [994/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [994/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/tests/EmberReadWriteOverride.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/Instance.cpp [Content-Type=text/x-c++src]...
Step #8: | [995/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [996/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [997/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [998/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [999/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/tests/AttributeReportIBEncodeDecode.cpp [Content-Type=text/x-c++src]...
Step #8: | [999/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/tests/EmberInvokeOverride.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/CommissioningWindowManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/codegen-data-model-provider/tests/InteractionModelTemporaryOverrides.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/MessageDef/ListParser.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/Server.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/Server.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/CommissioningModeProvider.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.1 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/DefaultAclStorage.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/2.7k files][619.2 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/DefaultAclStorage.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/CommissioningWindowManager.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/2.7k files][619.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/OnboardingCodesUtil.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/AclStorage.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/Dnssd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestBindingTable.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestEventOverflow.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/Dnssd.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestClusterStateCache.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestReadInteraction.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestInteractionModelEngine.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAttributePathExpandIterator.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/server/AclStorage.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestOperationalStateClusterObjects.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestConcreteAttributePath.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestTimedHandler.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestTimeSyncDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestNumericAttributeTraits.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestSceneTable.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestDefaultThreadNetworkDirectoryStorage.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestReportingEngine.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestPendingResponseTrackerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.4 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestStatusResponseMessage.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.7 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestThreadBorderRouterManagementCluster.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAttributePersistenceProvider.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/AppTestContext.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.8 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.8 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.8 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestStatusIB.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.9 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestEventLogging.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][619.9 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][619.9 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAttributeValueEncoder.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestDefaultOTARequestorStorage.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAttributeAccessInterfaceCache.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/test-interaction-model-api.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.0k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestMessageDef.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.0 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestBasicCommandPathRegistry.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/test-ember-api.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestTestEventTriggerDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAclEvent.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestCommandInteraction.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestPendingNotificationMap.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
| [1.1k/2.7k files][620.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestCommandHandlerInterfaceRegistry.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestPowerSourceCluster.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestDataModelSerialization.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestEventPathParams.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestReportScheduler.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestCommandPathParams.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestFailSafeContext.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestFabricScopedEventLogging.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAttributePathParams.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestEventLoggingNoUTCTime.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestSimpleSubscriptionResumptionStorage.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAttributeValueDecoder.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestExtensionFieldSets.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestBuilderParser.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestDefaultICDClientStorage.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestCommissioningWindowManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/TestAclAttribute.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/integration/common.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/integration/chip_im_responder.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/integration/MockEvents.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/integration/chip_im_initiator.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/suites/credentials/TestHarnessDACProvider.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/suites/credentials/TestHarnessDACProvider.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/operational-state-server/operational-state-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/tests/suites/commands/interaction_model/InteractionModel.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/energy-preference-server/energy-preference-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/energy-preference-server/energy-preference-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/operational-state-server/operational-state-server.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/operational-state-server/operational-state-cluster-objects.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/electrical-energy-measurement-server/electrical-energy-measurement-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/boolean-state-configuration-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/electrical-energy-measurement-server/electrical-energy-measurement-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/wifi-network-diagnostics-server/wifi-network-diagnostics-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/color-control-server/color-control-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/basic-information/basic-information.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/concentration-measurement-server/concentration-measurement-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/electrical-power-measurement-server/electrical-power-measurement-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/concentration-measurement-server/concentration-measurement-cluster-objects.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/boolean-state-configuration-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.5 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.5 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/color-control-server/color-control-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/BooleanStateConfigurationTestEventTriggerHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/laundry-dryer-controls-server/laundry-dryer-controls-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/electrical-power-measurement-server/electrical-power-measurement-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/boolean-state-configuration-server/BooleanStateConfigurationTestEventTriggerHandler.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/laundry-dryer-controls-server/laundry-dryer-controls-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/administrator-commissioning-server/administrator-commissioning-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-cluster-objects.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/diagnostic-logs-server/diagnostic-logs-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/laundry-dryer-controls-server/laundry-dryer-controls-delegate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/diagnostic-logs-server/BDXDiagnosticLogsProvider.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/resource-monitoring-server/replacement-product-list-manager.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/diagnostic-logs-server/DiagnosticLogsProviderDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/software-diagnostics-server/software-diagnostics-server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/diagnostic-logs-server/diagnostic-logs-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/software-diagnostics-server/software-diagnostics-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-cluster-objects.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/resource-monitoring-server/resource-monitoring-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/fixed-label-server/fixed-label-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.8 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server-atomic.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-server-presets.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][620.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-server/PresetStructWithOwnedMembers.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-server/thermostat-delegate.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-server/PresetStructWithOwnedMembers.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/device-energy-management-server/device-energy-management-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/device-energy-management-server/device-energy-management-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/smoke-co-alarm-server/smoke-co-alarm-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/power-source-server/power-source-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/pump-configuration-and-control-server/pump-configuration-and-control-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ethernet-network-diagnostics-server/ethernet-network-diagnostics-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/power-source-server/power-source-server.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/general-diagnostics-server/general-diagnostics-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/wake-on-lan-server/wake-on-lan-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/smoke-co-alarm-server/smoke-co-alarm-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/dishwasher-alarm-server/dishwasher-alarm-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/dishwasher-alarm-server/dishwasher-alarm-delegate.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/general-diagnostics-server/general-diagnostics-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/dishwasher-alarm-server/dishwasher-alarm-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thread-network-diagnostics-server/thread-network-diagnostics-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorDriver.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thread-network-diagnostics-server/thread-network-diagnostics-provider.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/BDXDownloader.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorStorage.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorUserConsentDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorStorage.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/ExtendedOTARequestorDriver.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.1k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorStorage.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorInterface.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestor.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/OTATestEventTriggerHandler.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/OTATestEventTriggerHandler.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestor.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/OTARequestorDriver.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/ota-requestor-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/OTADownloader.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/ExtendedOTARequestorDriver.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/BDXDownloader.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/ota-requestor/DefaultOTARequestorDriver.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/descriptor/descriptor.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/descriptor/descriptor.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/bindings/BindingManager.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/bindings/bindings.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/power-source-configuration-server/power-source-configuration-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/bindings/BindingManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/bindings/PendingNotificationMap.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/bindings/PendingNotificationMap.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/group-key-mgmt-server/group-key-mgmt-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/low-power-server/low-power-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/low-power-server/low-power-delegate.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/window-covering-server/window-covering-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/window-covering-server/window-covering-delegate.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/window-covering-server/window-covering-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-cluster-objects.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-cluster-objects.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/mode-base-server/mode-base-server.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/occupancy-sensor-server/occupancy-sensor-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/fan-control-server/fan-control-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/SceneHandlerImpl.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/occupancy-sensor-server/occupancy-sensor-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/SceneTableImpl.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/occupancy-sensor-server/occupancy-hal.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/SceneHandlerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/ExtensionFieldSets.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/SceneTable.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/SceneTableImpl.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/scenes-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.4 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/scenes-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/ExtensionFieldSetsImpl.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/on-off-server/on-off-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/on-off-server/on-off-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/scenes-server/ExtensionFieldSetsImpl.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/identify-server/identify-server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/operational-credentials-server/operational-credentials-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/energy-evse-server/energy-evse-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/laundry-washer-controls-server/laundry-washer-controls-delegate.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/laundry-washer-controls-server/laundry-washer-controls-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/laundry-washer-controls-server/laundry-washer-controls-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/identify-server/identify-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/energy-evse-server/energy-evse-server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/refrigerator-alarm-server/refrigerator-alarm-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/refrigerator-alarm-server/refrigerator-alarm-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/sample-mei-server/sample-mei-server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/power-topology-server/power-topology-server.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
/ [1.2k/2.7k files][621.6 MiB/637.8 MiB] 97% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/power-topology-server/power-topology-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/access-control-server/access-control-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/access-control-server/ArlEncoder.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/access-control-server/ArlEncoder.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-format-localization-server/time-format-localization-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/groups-server/groups-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/water-heater-management-server/water-heater-management-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.8 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/fan-control-server/fan-control-delegate.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/valve-configuration-and-control-server/valve-configuration-and-control-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/level-control/level-control.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/water-heater-management-server/water-heater-management-server.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/valve-configuration-and-control-server/valve-configuration-and-control-delegate.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][621.9 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/valve-configuration-and-control-server/valve-configuration-and-control-server.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/general-commissioning-server/general-commissioning-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/air-quality-server/air-quality-server.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/air-quality-server/air-quality-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/user-label-server/user-label-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/thermostat-user-interface-configuration-server/thermostat-user-interface-configuration-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/network-commissioning/network-commissioning.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/mode-select-server/supported-modes-manager.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/network-commissioning/network-commissioning.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/mode-select-server/mode-select-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/temperature-control-server/temperature-control-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/fault-injection-server/fault-injection-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/temperature-control-server/supported-temperature-levels-manager.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/switch-server/switch-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/localization-configuration-server/localization-configuration-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/switch-server/switch-server.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-synchronization-server/DefaultTimeSyncDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.0 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/Engine.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/test-cluster-server/test-cluster-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-synchronization-server/time-synchronization-server.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-synchronization-server/time-synchronization-delegate.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-synchronization-server/DefaultTimeSyncDelegate.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-synchronization-server/TimeSyncDataProvider.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/Engine.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/ICDManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/cluster-building-blocks/tests/TestQuieterReporting.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/cluster-building-blocks/QuieterReporting.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.1 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/Read-Ember.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-synchronization-server/time-synchronization-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/clusters/time-synchronization-server/TimeSyncDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/ReportScheduler.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/ReportSchedulerImpl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/Read-DataModel.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/ReportSchedulerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/reporting.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/tests/MockReportScheduler.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/reporting/Read-Checked.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/Nullable.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/List.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/DecodableList.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/EncodableToTLV.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/NullObject.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.2 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/FabricScopedPreEncodedValue.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/PreEncodedValue.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/Decode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/WrappedStructEncoder.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/PreEncodedValue.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/Encode.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/data-model/tests/TestNullable.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/ICDNotifier.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/ICDStateObserver.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaInterface.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.3 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/ICDNotifier.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/ICDManager.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/ICDConfigurationData.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/ICDConfigurationData.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/tests/TestDefaultICDCheckInBackOffStrategy.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/tests/TestICDMonitoringTable.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/icd/server/tests/TestICDManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/.environment/gn_out/python-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/src/app/common/CompatEnumNames.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/.environment/pigweed-venv/lib/python3.8/site-packages/mypyc/lib-rt/test_capi.cc [Content-Type=text/x-c++src]...
Step #8: - [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.2k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaBss.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.4 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.5 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.6 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaNetwork.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/2.7k files][622.6 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.6 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.6 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.6 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaBss.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaNetwork.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpaInterface.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.7 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpa.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/wpa/DBusWpa.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/bluez/DbusBluez.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/src/lib/format/tlv/meta/protocols_meta.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/app/cluster-init-callback.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][622.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.4 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/platform/Linux/dbus/bluez/DbusBluez.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/include/asn1/ASN1OID.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/src/controller/data_model/tlv/meta/clusters_meta.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/app/callback-stub.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/out/fuzz_targets/gen/examples/all-clusters-app/all-clusters-common/zapgen/zap-generated/IMClusterCommandHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.8 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][623.9 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.9 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.9 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.9 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.9 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.9 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][623.9 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/init_asrPlatform.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][624.5 MiB/637.8 MiB] 97% Done
- [1.3k/2.7k files][624.5 MiB/637.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.3k/2.7k files][624.5 MiB/637.8 MiB] 97% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/init_OTARequestor.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/init_Matter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/shell/matter_shell.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/asr/shell/launch_shell.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_hal_isolation.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_interrupts.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/faults.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/boot_hal_bl2.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_hal_platform.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/plat_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/tfm_peripherals_def.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/target_cfg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/device_definition.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/an552_ns_init.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/startup_an552.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/mpu_armv8m_drv.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/device/source/system_core_init.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/uart_cmsdk_drv.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/ppc_sse300_drv.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/systimer_armv8-m_drv.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/emulated_flash_drv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/native_drivers/mpc_sie_drv.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_USART.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_Flash.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_SSE300_PPC.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/cmsis_drivers/Driver_AN552_MPC.c [Content-Type=text/x-csrc]...
Step #8: \ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/app/openiotsdk_platform.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.6 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mbed/util/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mbed/ota/OTARequestorDriverImpl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/tf-m/targets/an552/services/src/tfm_platform_system.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mbed/util/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mbed/util/DFUManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/app/dfu/openiotsdk_dfu_manager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/openiotsdk/app/openiotsdk_startup_gcc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mbed/bootloader/default_bd.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/MemMonitoring.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mbed/pw_sys_io/sys_io_mbed.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/TemperatureSensor.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/cc32xx/CC32XXDeviceAttestationCreds.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/SilabsTestEventTriggerDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/silabs_utils.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/matter_shell.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/MatterConfig.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/BaseApplication.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/OTAConfig.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/uart.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/SiWx917/SiWx917/sl_wifi_if.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/SoftwareFaultReports.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.8 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.8 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/syscalls_stubs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.3k/2.7k files][625.8 MiB/637.8 MiB] 98% Done
\ [1.3k/2.7k files][625.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/wf200/wf200_init.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.8 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/wf200/sl_wfx_task.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/wf200/host_if.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/wf200/efr_spi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/sl_wifi_if.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/wf200/sl_wfx_securelink_task.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/wf200/sl_wfx_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_ioports.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/sl_si91x_ncp_utility.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_timer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_interrupt.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/rsi_if.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/efx32_ncp_host.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/efx_spi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/efr32/rs911x/hal/rsi_hal_mcu_rtc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/provision/ProvisionStorageDefault.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/provision/ProvisionStorageCustom.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/wifi/wfx_notify.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/provision/ProvisionStorageFlash.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][625.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/wifi/wfx_rsi_host.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/display/lcd.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.0 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.1 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.1 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.1 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/pw_sys_io/sys_io_silabs.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_ws2812.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/silabs/display/demo-ui.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_key_matrix.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_key_pool.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_pwm_pool.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/zephyr_ext/zephyr_led_pool.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/util/src/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/util/src/OTAUtil.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/util/src/LEDManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/util/src/PWMManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/util/src/ButtonManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/util/src/ThreadUtil.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/util/src/ColorFormat.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/pw_sys_io/sys_io_telink.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/common/src/AppTaskCommon.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/common/src/SensorManagerCommon.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/telink/common/src/mainCommon.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/test_event_trigger/AmebaTestEventTriggerDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/ota/OTAInitializer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/shell/launch_shell.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/pw_sys_io/sys_io_ameba.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/route_hook/ameba_route_hook.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][626.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/ameba/route_hook/ameba_route_table.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
\ [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/ota/OTAHelper.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConfigurationManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32FactoryDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32CHIPCryptoPAL.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/OpenthreadLauncher.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/NetworkCommissioningDriver.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/DiagnosticDataProviderImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/OTAImageProcessorImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ThreadStackManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConnectivityManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32DeviceInfoProvider.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32Utils.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/SystemTimeSupport.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/NetworkCommissioningDriver_Ethernet.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/Logging.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/DnssdImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConnectivityManagerImpl_Ethernet.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32Config.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ConnectivityManagerImpl_WiFi.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/KeyValueStoreManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/shell_extension/heap_trace.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/PlatformManagerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/shell_extension/openthread_cli_register.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/LwIPCoreLock.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/external_platform/ESP32_custom/ESP32SecureCertDACProvider.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/lock/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/time/TimeSync.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/mode-support/static-supported-modes-manager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/pw_sys_io/sys_io_esp32.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/lock/BoltLockManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/app/support/Memconfig.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/shell_extension/launch.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/icd/ICDSubscriptionCallback.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/common/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/common/Esp32ThreadInit.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/common/CommonDeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/esp32/common/Esp32AppServer.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/RpcClientProcessor.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/CommissionableInit.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/AppMain.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.5 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/CommissioneeShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.6 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/ControllerShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/CommissionerMain.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/Options.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/LinuxCommissionableDataProvider.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/NamedPipeCommands.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/LinuxCommissionableDataProvider.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/NamedPipeCommands.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponse.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponse.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponseOperationalKeyStore.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/Options.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/system_rpc_server.cc [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/linux/testing/CustomCSRResponseOperationalKeyStore.h [Content-Type=text/x-chdr]...
Step #8: | [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.7 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/ota/OtaUtils.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/rt/rw61x/factory_data/source/AppFactoryDataExample.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/util/LedDimmer.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/zephyr/factory_data/source/AppFactoryDataExample.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/util/LedOnOff.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/util/LightingManagerDimmable.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.4k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/board/peripherals.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/rpc/AppRpc.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/clusters/Identify.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/button/ButtonManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/factory_data/source/AppFactoryDataExample.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/app_ble/source/BLEApplicationManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/mcxw71_k32w1/app/support/FreeRtosHooks.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample_v2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/pw_sys_io/sys_io_nxp.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/se05x/DeviceAttestationSe05xCredsExample.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/se05x/linux/AppMain.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/device_callbacks/source/CommonDeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/ui_feedback/source/LedManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.8 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/matter_button/source/AppMatterButton.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/matter_button/source/AppMatterButtonEmpty.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/low_power/source/LowPower.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/app_task/source/AppTaskBase.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/app_task/source/AppTaskZephyr.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/app_task/source/AppTaskFreeRTOS.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/matter_cli/source/AppCLIZephyr.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/matter_cli/source/AppCLIFreeRTOS.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/matter_cli/source/AppCLIBase.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/clusters/source/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/operational_keystore/source/OperationalKeystoreS200.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/diagnostic_logs/source/DiagnosticLogsDemo.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/operational_keystore/source/OperationalKeystoreEmpty.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiatorZephyr.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiator.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiatorMultiImage.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/ota_requestor/source/OTARequestorInitiatorCommon.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/device_manager/source/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/diagnostic_logs/source/DiagnosticLogsProviderDelegateImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/factory_data/source/AppFactoryDataDefaultImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/icd/source/ICDUtil.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/app_assert/source/AppAssert.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/app/support/Memconfig.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][626.9 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/cyw30739/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nxp/common/app_ble/source/BLEApplicationManagerEmpty.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/cyw30739/matter_config.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/tizen/TizenServiceAppMain.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/tizen/OptionsProxy.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/cyw30739/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/cyw30739/OTAConfig.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/cyw30739/SoftwareDiagnostics.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/cyw30739/EventManagementTestEventTriggerHandler.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/psoc6/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/infineon/psoc6/init_psoc6Platform.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/uart.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/ota/ota.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/app/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mt793x/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mt793x/link_wrapper.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/shell_common/shell.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/powercycle_counting.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mt793x/matter_shell.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/mt793x/OTAConfig.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/beken/common/CommonDeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/custom_stm.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/app_matter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/beken/common/BekenAppServer.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/beken/ota/OTAHelper.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/app_ble.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/beken/common/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/App/app_thread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/STM32_WPAN/Target/hw_ipcc.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
| [1.5k/2.7k files][627.0 MiB/637.8 MiB] 98% Done
/
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wbxx_it.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/qpg/pw_sys_io/sys_io_qpg.cc [Content-Type=text/x-c++src]...
Step #8: / [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/ota.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/entropy_hardware_poll.c [Content-Type=text/x-csrc]...
Step #8: / [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.5k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wbxx_hal_msp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/hw_uart.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/flash_wb.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/hw_timerserver.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/syscalls.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/otp.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.1 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/sysmem.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/app_entry.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm_ext_flash.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32_factorydata.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/app_debug.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/system_stm32wbxx.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm_logging.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32_lpm_if.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wb5mm_dk_qspi.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/stm32wbxx_hal_timebase_tim.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/MigrationManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/stm32/common/STM32WB5MM-DK/Src/freertos_port.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/OTAUtil.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/DFUTrigger.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/DFUOverSMP.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.2 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/test/TestInetCommon.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/util/PWMDevice.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/plat/platform.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/plat/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.3 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.3 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/nrfconnect/pw_sys_io/sys_io_nrfconnect.cc [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/plat/MemMonitoring.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/rpc/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/aos_task.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/rpc/pw_sys_io/sys_io.cc [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/platform_port.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/plat/OTAConfig.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/uart.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/plat/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/rpc/PigweedLogger.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/route_hook/bl_route_hook.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/iot_sdk/demo_pwm.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/cc13x4_26x4/CC13X4_26X4DeviceAttestationCreds.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/platform/bouffalolab/common/route_hook/bl_route_table.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/src/bridged-actions-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/subdevice/subdevice_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/subdevice/SubDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/asr/subdevice/SubDevice.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/telink/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.4 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/esp32/main/Device.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/openiotsdk/main/main_ns.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/linux/bridged-actions-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/mbed/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/telink/src/Device.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/standalone/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/genio/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/bridge-app/linux/Device.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/shell_common/cmd_otcli.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/shell_common/cmd_server.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/shell_common/globals.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/shell_common/cmd_misc.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/qpg/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/cc13x4_26x4/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/shell/cc13x4_26x4/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/pairing/PairingCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/pairing/ToTLVCert.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/pairing/OpenCommissioningWindowCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/payload/SetupPayloadGenerateCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/payload/AdditionalDataParseCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/payload/SetupPayloadVerhoeff.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/payload/SetupPayloadParseCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/storage/StorageManagementCommand.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/session-management/CloseSessionCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/delay/SleepCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/discover/DiscoverCommissionablesCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/interactive/InteractiveCommands.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/delay/WaitForCommissioneeCommand.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/clusters/ModelCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/discover/DiscoverCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/discover/DiscoverCommissionersCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/icd/ICDCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/common/BDXDiagnosticLogsServerDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/common/CHIPCommand.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/shell/AppTvShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/common/DeviceScanner.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/common/Command.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/src/AppTv.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/common/Commands.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/openiotsdk/main/main_ns.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chip-tool/commands/common/RemoteDataModelLogger.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/src/ZCLCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/media-playback/MediaPlaybackManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
/ [1.6k/2.7k files][627.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/keypad-input/KeypadInputManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/account-login/AccountLoginManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
/ [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/target-navigator/TargetNavigatorManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
/ [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
/ [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/content-launcher/ContentLauncherManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
/ [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/application-basic/ApplicationBasicManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
/ [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/application-launcher/ApplicationLauncherManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
-
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/content-control/ContentController.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/channel/ChannelManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/low-power/LowPowerManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/messages/MessagesManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/wake-on-lan/WakeOnLanManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/audio-output/AudioOutputManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/content-app-observer/ContentAppObserver.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/tv-common/clusters/media-input/MediaInputManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/account-login/AccountLoginManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.6k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/cluster-init.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/media-playback/AppMediaPlaybackManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][627.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/content-app-observer/ContentAppObserver.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/content-launcher/AppContentLauncherManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/JNIDACProvider.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/audio-output/AudioOutputManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/content-control/ContentController.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/target-navigator/TargetNavigatorManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/LowPowerManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/ChannelManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/ContentLauncherManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/application-basic/ApplicationBasicManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/include/messages/MessagesManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/MyUserPrompter-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/AppImpl.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/MyUserPrompterResolver-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/AppPlatform-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/ContentAppAttributeDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/WakeOnLanManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/OnOffManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/AppPlatformShellCommands-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/MessagesManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/MediaPlaybackManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/MediaInputManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/TVApp-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/ContentAppCommandDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/ClusterChangeAttribute.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/KeypadInputManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/LevelManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-app/android/java/application-launcher/ApplicationLauncherManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CastingApp.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/Endpoint.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CastingPlayerDiscovery.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CommissionerDeclarationHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/CastingServer.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/core/CastingPlayer.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ConversionUtils.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/KeypadInput.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/MediaPlayback.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/TargetEndpointInfo.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/OnOff.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/Messages.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/WakeOnLan.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ZCLCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/Channel.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/LevelControl.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/TargetVideoPlayerInfo.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/AppParams.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/PersistenceManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/dishwasher-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ContentLauncher.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/ApplicationLauncher.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/src/TargetNavigator.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/support/CastingStore.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/clusters/content-app-observer/ContentAppObserver.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/support/ChipDeviceEventHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/commands/clusters/ModelCommand.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/support/EndpointListLoader.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/tv-casting-common/commands/common/CHIPCommand.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/CastingPlayerDiscovery-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/MatterCastingPlayer-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/CastingApp-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/support/JNIDACProvider.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/support/RotatingDeviceIdUniqueIdProvider-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/core/MatterEndpoint-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/android/App/app/src/main/jni/cpp/support/Converters-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/linux/simple-app-helper.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/linux/CastingUtils.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/linux/CastingShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/persistent-storage/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/persistent-storage/qpg/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/persistent-storage/infineon/psoc6/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/persistent-storage/KeyValueStorageTest.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/persistent-storage/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/tv-casting-app/linux/simple-app.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/refrigerator-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/refrigerator-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.5 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/refrigerator-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/refrigerator-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/refrigerator-app/refrigerator-common/src/static-supported-temperature-levels.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/dishwasher-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/dishwasher-app/dishwasher-common/src/operational-state-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/dishwasher-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/silabs/src/LcdPainter.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/silabs/src/WindowManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/telink/src/WindowCovering.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/nrfconnect/main/WindowCovering.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/nrfconnect/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/common/src/WindowApp.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/asr/src/TemperatureManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/window-app/common/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/asr/src/SensorManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/silabs/src/TemperatureManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/ContactSensorManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/silabs/src/ThermostatUI.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/silabs/src/SensorManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/telink/src/TemperatureManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/genio/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/genio/src/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
- [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\
\ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/genio/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/genio/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.7k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/thermostat-common/include/thermostat-delegate-impl.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/thermostat-common/src/thermostat-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/nxp/common/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/dishwasher-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/linux/include/low-power/LowPowerManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/nxp/common/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/nxp/zephyr/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/nxp/common/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/nxp/common/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/TemperatureManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/SensorManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/qpg/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/infineon/cyw30739/src/ThermostatUI.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/qpg/src/ThermostaticRadiatorValveManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thermostat/qpg/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/minimal-mdns/PacketReporter.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/minimal-mdns/advertiser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/minimal-mdns/client.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/minimal-mdns/tester.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/minimal-mdns/server.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/telink/src/ContactSensorManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/k32w0/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/common/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][628.9 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/common/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/common/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pigweed-app/ameba/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pigweed-app/mbed/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-quality-sensor-app/air-quality-sensor-common/src/air-quality-sensor-manager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-quality-sensor-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-quality-sensor-app/linux/AirQualitySensorAppAttrUpdateDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-quality-sensor-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pigweed-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-quality-sensor-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/telink/src/PumpManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/nrfconnect/main/PumpManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/nrfconnect/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/contact-sensor-app/nxp/common/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/cc32xx/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/cc32xx/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/PumpManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/cc13x4_26x4/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/cc32xx/main/CXXExceptionStubs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/cc32xx/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/cc32xx/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/cc32xx/main/cc32xxWifiInit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/cc32xx/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/air-purifier-manager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/air-quality-sensor-manager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-app/silabs/src/PumpManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/filter-delegates.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/air-purifier-common/src/thermostat-manager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/ameba/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.2 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/ameba/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/ameba/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/log-source-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/air-purifier-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/silabs/src/ShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.8k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/esp32/main/IcdUatButton.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/temperature-measurement-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lit-icd-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/temperature-measurement-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/temperature-measurement-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/temperature-measurement-app/esp32/main/diagnostic-logs-provider-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/temperature-measurement-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/temperature-measurement-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
\ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/temperature-measurement-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.3 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
|
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmManufacturer.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmInstance.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/WhmManufacturer.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/water-heater-mode.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/WhmInstance.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/water-heater-mode.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/include/WhmDelegate.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WaterHeaterMain.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/DeviceEnergyManagementManager.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmDelegateImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/water-heater/src/WhmMain.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DeviceEnergyManagementManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DEMTestEventTriggers.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/device-energy-management-modes.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/DEMManufacturerDelegate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/include/DeviceEnergyManagementDelegateImpl.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/device-energy-management-mode.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/device-energy-management/src/DeviceEnergyManagementDelegateImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/include/ElectricalPowerMeasurementDelegate.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/EnergyReportingEventTriggers.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/PowerTopologyDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.4 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/FakeReadings.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/tests/TestEvseTargetsStorage.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-reporting/src/ElectricalPowerMeasurementDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/ChargingTargetsMemMgr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EnergyEvseDelegateImpl.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EVSECallbacks.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EnergyEvseManager.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseDelegateImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EnergyEvseTargetsStore.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/energy-evse-modes.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/energy-evse-mode.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseTargetsStore.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.5 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/include/EVSEManufacturerImpl.h [Content-Type=text/x-chdr]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseEventTriggers.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/ChargingTargetsMemMgr.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EnergyEvseMain.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/energy-evse/src/EVSEManufacturerImpl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/energy-management-common/common/src/EnergyTimeUtils.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/android/CHIPTest/app/src/main/cpp/CHIPTest-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-mode-delegates.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/android/CHIPTool/app/src/main/cpp/native-lib.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-device.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-operational-state-delegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/energy-management-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-service-area-delegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/rvc-app/rvc-common/src/rvc-service-area-storage-delegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.6 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/rvc-app/linux/RvcAppCommandDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/lighting-common/src/ColorFormat.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/lighting-common/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/rvc-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.7 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/linux/LightingAppCommandDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thread-br-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app-data-mode-no-unique-id/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/thread-br-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/openiotsdk/main/main_ns.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/mbed/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/mbed/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.8 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/genio/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/genio/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/ameba/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/ameba/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/ameba/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/ameba/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/ameba/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/smoke-co-alarm-app/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-requestor-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/smoke-co-alarm-app/silabs/src/SmokeCoAlarmManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/smoke-co-alarm-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/smoke-co-alarm-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/smoke-co-alarm-app/telink/src/SmokeCoAlarmManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/silabs/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][629.9 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/ameba/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/ameba/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/ameba/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/nrfconnect/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/ameba/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/ameba/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/esp32/main/QRCodeScreen.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-rvc-mode-delegate.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-rvc-operational-state-delegate.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/stubs.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-dishwasher-mode-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-laundry-washer-mode.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.2 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-operational-state-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-dishwasher-alarm-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-laundry-washer-controls-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-rpc-actions-worker.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-air-quality.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/media-playback/MediaPlaybackManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-fan-control-manager.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.9k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/target-navigator/TargetNavigatorManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.0 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/chef-concentration-measurement.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/keypad-input/KeypadInputManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/channel/ChannelManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/switch/SwitchManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/door-lock/chef-doorlock-stubs.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/switch/SwitchEventHandler.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/door-lock/chef-lock-manager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/door-lock/chef-lock-endpoint.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/smoke-co-alarm-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.1 MiB/637.8 MiB] 98% Done 2.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/low-power/LowPowerManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/rvc-modes.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/resource-monitoring/chef-resource-monitoring-delegates.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/media-input/MediaInputManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/audio-output/AudioOutputManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/oven-operational-state-delegate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/chef/common/clusters/wake-on-lan/WakeOnLanManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/microwave-oven-mode.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/laundry-dryer-controls-delegate-impl.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/oven-modes.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/dishwasher-mode.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/rvc-operational-state-delegate-impl.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/tcc-mode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/laundry-washer-controls-delegate-impl.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/operational-state-delegate-impl.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/resource-monitoring-delegates.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
| [2.0k/2.7k files][630.2 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/static-supported-temperature-levels.h [Content-Type=text/x-chdr]...
Step #8: | [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/static-supported-modes-manager.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/include/laundry-washer-mode.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/static-supported-temperature-levels.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/rvc-operational-state-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/oven-modes.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/boolcfg-stub.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/device-energy-management-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/oven-operational-state-delegate.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/resource-monitoring-delegates.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/electrical-power-measurement-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/energy-preference-delegate.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/occupancy-sensing-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/tcc-mode.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/dishwasher-mode.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/electrical-energy-measurement-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-dryer-controls-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/power-topology-stub.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/binding-handler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-washer-controls-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/air-quality-instance.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/static-supported-modes-manager.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/fan-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/operational-state-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/smco-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/bridged-actions-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.3 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/dishwasher-alarm-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/microwave-oven-mode.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/rvc-modes.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/energy-evse-stub.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/laundry-washer-mode.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/all-clusters-common/src/concentration-measurement-instances.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/telink/src/ZclDoorLockCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/openiotsdk/main/main_ns.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/mbed/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/mbed/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/ManualOperationCommand.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/SmokeCOAlarmManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/StatusScreen.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/DeviceWithDisplay.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/BluetoothWidget.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/Button.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/WiFiWidget.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/QRCodeScreen.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/ShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/diagnostic-logs-provider-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/ValveControlDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/ButtonEventsSimulator.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/AppOptions.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/WindowCoveringManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/fuzzing-main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/AllClustersCommandDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/AllClustersCommandDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/WindowCoveringManager.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/AppOptions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/ValveControlDelegate.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/main-common.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/ButtonEventsSimulator.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/include/tv-callbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.5 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/include/tv-callbacks.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nxp/zephyr/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/linux/include/diagnostic-logs-provider-delegate-impl.h [Content-Type=text/x-chdr]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nxp/mw320/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/ameba/main/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nxp/common/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nxp/common/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nxp/mw320/binding-handler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nxp/common/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.0k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nxp/common/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/ClusterManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/tizen/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nrfconnect/main/ZclDoorLockCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/infineon/psoc6/src/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/nrfconnect/main/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.6 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.7 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/asr/src/LightSwitch.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/asr/src/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/silabs/src/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/silabs/src/LightSwitchMgr.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/genio/src/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/genio/src/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.8 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/telink/src/binding-handler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/silabs/src/ShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/genio/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/genio/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/genio/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/ameba/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/ameba/main/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/ameba/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/ameba/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/esp32/main/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
/ [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/ameba/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/AppShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: / [2.1k/2.7k files][630.9 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/esp32/main/Button.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/LightSwitch.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/qpg/src/binding-handler.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/ameba/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/qpg/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/infineon/cyw30739/src/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/qpg/src/SwitchManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/nrfconnect/main/LightSwitch.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/BindingHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/LightSwitchManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.0 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/cc13x4_26x4/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/mbed/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 2.0 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/esp32/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/genio/src/DimmableLEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.1 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/qpg/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/genio/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/light-switch-app/nrfconnect/main/ShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/mbed/main/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/mbed/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.1k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/lighting-common/src/ColorFormat.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/lighting-common/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/mbed/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/genio/src/ColorFormat.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/silabs/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:04
- [2.2k/2.7k files][631.2 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/genio/src/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/genio/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/genio/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/ameba/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/ameba/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/genio/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/ameba/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/ameba/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/ameba/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/StatusScreen.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/DeviceWithDisplay.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/QRCodeScreen.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/Button.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/linux/LightingAppCommandDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/esp32/main/WiFiWidget.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.3 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nxp/common/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nxp/k32w0/main/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 98% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nxp/common/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/tizen/src/LedManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nxp/common/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/tizen/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/tizen/src/DBusInterface.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/AppShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/cyw30739/src/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/qpg/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/infineon/psoc6/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/qpg/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/qpg/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.4 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/beken/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/beken/main/DsoHack.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.9 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/beken/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/stm32/src/STM32WB5/IdentifierEffect.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nrfconnect/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/bouffalolab/common/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/bouffalolab/common/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lighting-app/cc13x4_26x4/src/LightingManager.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-provider-app/ota-provider-common/BdxOtaSender.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/microwave-oven-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-provider-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-provider-app/esp32/main/OTAProviderCommands.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/microwave-oven-app/microwave-oven-common/src/microwave-oven-device.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-provider-app/ota-provider-common/OTAProviderExample.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
- [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-provider-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-provider-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/network-manager-app/linux/tbrm.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/ota-provider-app/esp32/main/BdxOtaSender.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/network-manager-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/providers/DeviceInfoProviderImpl.h [Content-Type=text/x-chdr]...
Step #8: \ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/providers/DeviceInfoProviderImpl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/asr/src/BoltLockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/openiotsdk/main/main_ns.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/mbed/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/mbed/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/mbed/main/BoltLockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/BoltLockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/CXXExceptionStubs.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/mbed/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.7 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/silabs/src/EventHandlerLibShell.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc32xx/main/cc32xxWifiInit.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/silabs/src/LockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/silabs/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/telink/src/LockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/silabs/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/telink/src/LockSettingsStorage.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/telink/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/genio/src/LockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
\ [2.2k/2.7k files][631.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/genio/src/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/genio/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/genio/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][631.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/genio/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/esp32/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/esp32/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/esp32/main/Button.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/linux/src/LockAppCommandDelegate.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nxp/k32w/k32w0/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.2k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nxp/common/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/lock-common/src/LockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nxp/common/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nxp/common/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nxp/common/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/lock-common/src/ZCLDoorLockCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/LockManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/lock-common/src/LockEndpoint.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/AppShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/cyw30739/src/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/psoc6/src/LockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/psoc6/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/psoc6/src/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/qpg/src/BoltLockManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/qpg/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/psoc6/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/qpg/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nrfconnect/main/BoltLockManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nrfconnect/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/LockManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/cc13x4_26x4/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/telink/src/PumpManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/PumpManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.3 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/PumpManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/pump-controller-app/cc13x4_26x4/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/lock-app/infineon/psoc6/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/laundry-washer-app/nxp/zephyr/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/operational-state-delegate-impl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/linux/RpcClient.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/linux/RpcServer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/laundry-washer-app/nxp/common/main/laundry-washer-mode.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/linux/CommissionerControl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedAdministratorCommissioning.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedDeviceBasicInformationImpl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-bridge-app/fabric-bridge-common/src/BridgedDevice.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/pairing/PairingCommand.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/fabric-sync/FabricSyncCommand.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/interactive/InteractiveCommands.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/clusters/ModelCommand.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/pairing/OpenCommissioningWindowCommand.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/clusters/ReportCommand.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/pairing/ToTLVCert.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/common/RemoteDataModelLogger.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/common/Command.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/common/Commands.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/common/IcdManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/common/CHIPCommand.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/common/StayActiveSender.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/commands/common/DeviceScanner.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/OnOffManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
\ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/rpc/RpcClient.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/rpc/RpcServer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/device_manager/DeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/device_manager/DeviceSubscriptionManager.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/device_manager/UniqueIdGetter.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/device_manager/DeviceSynchronization.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/device_manager/DeviceSubscription.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.7 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/JNIDACProvider.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/ColorControlManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/PowerSourceManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/AppImpl.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/DoorLockManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/DeviceApp-JNI.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/virtual-device-app/android/java/ClusterChangeAttribute.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/asr/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/asr/src/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/resource-monitoring-delegates.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/asr/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/mbed/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/DsoHack.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/mbed/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/telink/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/fabric-admin/device_manager/PairingManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/DeviceWithDisplay.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/chipinterface.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.3k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/CHIPDeviceManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.8 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/ameba/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/DeviceCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/LEDWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/StatusScreen.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/Globals.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/src/bridged-actions-stub.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/BluetoothWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/Button.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/WiFiWidget.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/linux/AppOptions.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/tizen/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/QRCodeScreen.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/linux/include/tv-callbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/cpp/QrCodeGeneratorWorker.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][632.9 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/esp32/main/ShellCommands.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/linux/main-common.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/ClusterManager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/ButtonHandler.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/infineon/psoc6/src/ZclCallbacks.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/nrfconnect/main/AppTask.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/all-clusters-minimal-app/nrfconnect/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/thread-border-router-management.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/static-supported-temperature-levels.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/static-supported-modes-manager.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/AppOptions.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/InteractiveServer.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/placeholder/linux/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/screen-framework/Screen.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/screen-framework/ScreenManager.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/screen-framework/Display.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/screen-framework/ListScreen.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/RpcService.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/system_rpc_server.cc [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/mbed/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/ameba/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/efr32/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/esp32/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/telink/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/nxp/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/nrfconnect/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/mbed/Rpc.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.0 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/bouffalolab/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/pigweed/qpg/PigweedLoggerMutex.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/cpp/QrCode.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/cpp/QrCodeGeneratorDemo.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-demo.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-worker.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/QRCode/repo/c/qrcodegen-test.c [Content-Type=text/x-csrc]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/TraceDecoderArgumentParser.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/TracingCommandLineArgument.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/TraceDecoder.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/TraceHandlers.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/TraceHandlers.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/TraceDecoder.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/TraceDecoderOptions.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.1 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/TraceDecoderProtocols.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/interaction_model/DecoderCustomLog.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/bdx/Decoder.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/logging/Log.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/logging/Log.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/logging/ToCertificateString.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/udc/Decoder.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/interaction_model/Decoder.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/secure_channel/Decoder.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/imgui_ui/windows/light.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/imgui_ui/ui.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/imgui_ui/windows/qrcode.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/imgui_ui/windows/boolean_state.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/websocket-server/WebSocketServer.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/imgui_ui/windows/occupancy_sensing.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
| [2.4k/2.7k files][633.2 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/include/json/json_features.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlfaultinjection/include/nlfaultinjection.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlfaultinjection/src/nlfaultinjection.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/include/json/config.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/include/json/value.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/include/json/writer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/include/json/reader.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/include/json/forwards.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.3 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_tool.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_reader.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_value.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_writer.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/jsoncpp/repo/src/lib_json/json_valueiterator.inl [Content-Type=application/octet-stream]...
Step #8: | [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-little.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.4 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-base.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.5 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/examples/common/tracing/decoder/echo/Decoder.cpp [Content-Type=text/x-c++src]...
Step #8: | [2.4k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-base.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [2.4k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder-little.h [Content-Type=text/x-chdr]...
Step #8: | [2.4k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.4k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlio-byteorder-big.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [2.5k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/nlio/repo/include/nlbyteorder.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [2.5k/2.7k files][633.6 MiB/637.8 MiB] 99% Done 1.3 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
| [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/connectedhomeip/third_party/inipp/repo/inipp/inipp/inipp.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.7 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.8 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.8 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.8 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.8 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.9 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.9 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.9 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.9 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][633.9 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][633.9 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
/ [2.5k/2.7k files][634.0 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/queue [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.1 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][634.2 MiB/637.8 MiB] 99% Done 1.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.3 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.4 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.4 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.4 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.4 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.4 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.4 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.5 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.5 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.5 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.5 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.5 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/math.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][634.5 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.5 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.6 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.6 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.6 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.6 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.6 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.6 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.8 MiB/637.8 MiB] 99% Done 1.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: / [2.5k/2.7k files][634.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][634.9 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.0 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.1 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
/ [2.5k/2.7k files][635.1 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.1 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exchange.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.4 MiB/637.8 MiB] 99% Done 1.6 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_signed.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][635.9 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/streambuf.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.5k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.0 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/aliases.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
/ [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]...
Step #8: -
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.1 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.2 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.3 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.3 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.3 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.3 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.3 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.3 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.3 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.4 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.5 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.6 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gioenums.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusintrospection.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusobjectskeleton.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusproxy.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusconnection.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.7 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusobjectproxy.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/giotypes.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusobject.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gcancellable.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusobjectmanagerclient.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusinterfaceskeleton.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.8 MiB/637.8 MiB] 99% Done 1.7 MiB/s ETA 00:00:01
- [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gio/gdbusobjectmanagerserver.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gobject/gtype.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gobject/gclosure.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gobject/gobject.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gobject/gsignal.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gobject/gvalue.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gvariant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/gobject/gparam.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][636.9 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gdataset.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.0 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gthread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gslist.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.0 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/glist.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.0 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.0 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.2 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/ghash.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.2 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.2 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/deprecated/gthread.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.2 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gerror.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.2 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gquark.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.2 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.2 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gtypes.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/gio-unix-2.0/gio/gunixfdlist.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/wireless.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if_link.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/giochannel.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/rtnetlink.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if_addr.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gmain.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]...
Step #8: - [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.6k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/ethtool.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netpacket/packet.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gvarianttype.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.3 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/getopt_ext.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.4 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.5 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
- [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/lib/x86_64-linux-gnu/glib-2.0/include/glibconfig.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gobject-introspection-1.0/tests/gimarshallingtests.c [Content-Type=text/x-csrc]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.6 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 99% Done 1.8 MiB/s ETA 00:00:00
\ [2.7k/2.7k files][637.8 MiB/637.8 MiB] 100% Done 1.8 MiB/s ETA 00:00:00
Step #8: Operation completed over 2.7k objects/637.8 MiB.
Finished Step #8
PUSH
DONE