fond
Model Checking Contest 2023
13th edition, Paris, France, April 26, 2023 (at TOOLympics II)
Execution of r491-tall-167912711601286
Last Updated
May 14, 2023

About the Execution of Smart+red for ViralEpidemic-PT-S03D1C1A08

Execution Summary
Max Memory
Used (MB)
Time wait (ms) CPU Usage (ms) I/O Wait (ms) Computed Result Execution
Status
9310.676 3600000.00 3677220.00 8197.40 FFFFFFFTFFTTTFFT normal

Execution Chart

We display below the execution chart for this examination (boot time has been removed).

Trace from the execution

Formatting '/data/fkordon/mcc2023-input.r491-tall-167912711601286.qcow2', fmt=qcow2 size=4294967296 backing_file=/data/fkordon/mcc2023-input.qcow2 cluster_size=65536 lazy_refcounts=off refcount_bits=16
Waiting for the VM to be ready (probing ssh)
.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
=====================================================================
Generated by BenchKit 2-5348
Executing tool smartxred
Input is ViralEpidemic-PT-S03D1C1A08, examination is ReachabilityCardinality
Time confinement is 3600 seconds
Memory confinement is 16384 MBytes
Number of cores is 4
Run identifier is r491-tall-167912711601286
=====================================================================

--------------------
preparation of the directory to be used:
/home/mcc/execution
total 29M
-rw-r--r-- 1 mcc users 8.4K Feb 25 22:29 CTLCardinality.txt
-rw-r--r-- 1 mcc users 71K Feb 25 22:29 CTLCardinality.xml
-rw-r--r-- 1 mcc users 6.5K Feb 25 21:03 CTLFireability.txt
-rw-r--r-- 1 mcc users 49K Feb 25 21:03 CTLFireability.xml
-rw-r--r-- 1 mcc users 4.2K Jan 29 11:41 GenericPropertiesDefinition.xml
-rw-r--r-- 1 mcc users 6.8K Jan 29 11:41 GenericPropertiesVerdict.xml
-rw-r--r-- 1 mcc users 4.5K Feb 25 17:26 LTLCardinality.txt
-rw-r--r-- 1 mcc users 25K Feb 25 17:26 LTLCardinality.xml
-rw-r--r-- 1 mcc users 2.7K Feb 25 17:26 LTLFireability.txt
-rw-r--r-- 1 mcc users 15K Feb 25 17:26 LTLFireability.xml
-rw-r--r-- 1 mcc users 18K Feb 26 01:36 ReachabilityCardinality.txt
-rw-r--r-- 1 mcc users 148K Feb 26 01:36 ReachabilityCardinality.xml
-rw-r--r-- 1 mcc users 7.0K Feb 25 23:57 ReachabilityFireability.txt
-rw-r--r-- 1 mcc users 42K Feb 25 23:57 ReachabilityFireability.xml
-rw-r--r-- 1 mcc users 2.0K Feb 25 17:26 UpperBounds.txt
-rw-r--r-- 1 mcc users 4.0K Feb 25 17:26 UpperBounds.xml
-rw-r--r-- 1 mcc users 6 Mar 5 18:23 equiv_col
-rw-r--r-- 1 mcc users 11 Mar 5 18:23 instance
-rw-r--r-- 1 mcc users 6 Mar 5 18:23 iscolored
-rw-r--r-- 1 mcc users 29M Mar 5 18:23 model.pnml

--------------------
content from stdout:

=== Data for post analysis generated by BenchKit (invocation template)

The expected result is a vector of booleans
BOOL_VECTOR

here is the order used to build the result vector(from text file)
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-00
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-01
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-02
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-03
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-04
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-05
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-06
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-07
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-08
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-09
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-10
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-11
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-12
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-13
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-14
FORMULA_NAME ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-15

=== Now, execution of the tool begins

BK_START 1679329097383

bash -c /home/mcc/BenchKit/BenchKit_head.sh 2> STDERR ; echo ; echo -n "BK_STOP " ; date -u +%s%3N
Invoking MCC driver with
BK_TOOL=smartxred
BK_EXAMINATION=ReachabilityCardinality
BK_BIN_PATH=/home/mcc/BenchKit/bin/
BK_TIME_CONFINEMENT=3600
BK_INPUT=ViralEpidemic-PT-S03D1C1A08
Applying reductions before tool smart
Invoking reducer
Running Version 202303021504
[2023-03-20 16:18:19] [INFO ] Running its-tools with arguments : [-pnfolder, /home/mcc/execution, -examination, ReachabilityCardinality, -timeout, 360, -rebuildPNML]
[2023-03-20 16:18:19] [INFO ] Parsing pnml file : /home/mcc/execution/model.pnml
[2023-03-20 16:18:20] [INFO ] Load time of PNML (sax parser for PT used): 1206 ms
[2023-03-20 16:18:20] [INFO ] Transformed 49206 places.
[2023-03-20 16:18:21] [INFO ] Transformed 68887 transitions.
[2023-03-20 16:18:21] [INFO ] Parsed PT model containing 49206 places and 68887 transitions and 157456 arcs in 1737 ms.
Parsed 16 properties from file /home/mcc/execution/ReachabilityCardinality.xml in 107 ms.
Working with output stream class java.io.PrintStream
Incomplete random walk after 10000 steps, including 60 resets, run finished after 3078 ms. (steps per millisecond=3 ) properties (out of 16) seen :2
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-14 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-04 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
Incomplete Best-First random walk after 10001 steps, including 6 resets, run finished after 2368 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 4 resets, run finished after 2361 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 3 resets, run finished after 2301 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 4 resets, run finished after 2272 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 2374 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 5 resets, run finished after 2267 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 4 resets, run finished after 2339 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10000 steps, including 3 resets, run finished after 2326 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 2329 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 4 resets, run finished after 2316 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 2332 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 3 resets, run finished after 2312 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 2318 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 2345 ms. (steps per millisecond=4 ) properties (out of 14) seen :0
Running SMT prover for 14 properties.
// Phase 1: matrix 68887 rows 49206 cols
[2023-03-20 16:19:37] [INFO ] Invariants computation overflowed in 40355 ms
[2023-03-20 16:19:55] [INFO ] After 18181ms SMT Verify possible using all constraints in real domain returned unsat :0 sat :0 real:14
java.lang.RuntimeException: SMT solver raised an error when submitting script. Raised (error "Error writing to Z3 solver: java.io.IOException: Stream closed...
at fr.lip6.move.gal.structural.smt.SMTUtils.execAndCheckResult(SMTUtils.java:251)
at fr.lip6.move.gal.structural.smt.DeadlockTester.verifyPossible(DeadlockTester.java:629)
at fr.lip6.move.gal.structural.smt.DeadlockTester.testUnreachableWithSMTIncremental(DeadlockTester.java:350)
at fr.lip6.move.gal.structural.smt.DeadlockTester.testUnreachableWithSMT(DeadlockTester.java:223)
at fr.lip6.move.gal.application.solver.ReachabilitySolver.applyReductions(ReachabilitySolver.java:95)
at fr.lip6.move.gal.application.Application.startNoEx(Application.java:902)
at fr.lip6.move.gal.application.Application.start(Application.java:178)
at fr.lip6.move.gal.itscl.application.Application.start(Application.java:45)
at org.eclipse.equinox.internal.app.EclipseAppHandle.run(EclipseAppHandle.java:203)
at org.eclipse.core.runtime.internal.adaptor.EclipseAppLauncher.runApplication(EclipseAppLauncher.java:136)
at org.eclipse.core.runtime.internal.adaptor.EclipseAppLauncher.start(EclipseAppLauncher.java:104)
at org.eclipse.core.runtime.adaptor.EclipseStarter.run(EclipseStarter.java:402)
at org.eclipse.core.runtime.adaptor.EclipseStarter.run(EclipseStarter.java:255)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:568)
at org.eclipse.equinox.launcher.Main.invokeFramework(Main.java:659)
at org.eclipse.equinox.launcher.Main.basicRun(Main.java:596)
at org.eclipse.equinox.launcher.Main.run(Main.java:1467)
at org.eclipse.equinox.launcher.Main.main(Main.java:1440)
[2023-03-20 16:20:21] [WARNING] SMT solver failed with error :SMT solver raised an error when submitting script.... while checking expressions.
[2023-03-20 16:20:21] [INFO ] After 25193ms SMT Verify possible using all constraints in natural domain returned unsat :0 sat :0 real:14
Fused 14 Parikh solutions to 1 different solutions.
Parikh walk visited 0 properties in 0 ms.
Support contains 333 out of 49206 places. Attempting structural reductions.
Starting structural reductions in REACHABILITY mode, iteration 0 : 49206/49206 places, 68887/68887 transitions.
Graph (complete) has 29523 edges and 49206 vertex of which 2127 are kept as prefixes of interest. Removing 47079 places using SCC suffix rule.43 ms
Discarding 47079 places :
Also discarding 63713 output transitions
Drop transitions removed 63713 transitions
Drop transitions removed 3286 transitions
Reduce isomorphic transitions removed 3286 transitions.
Drop transitions removed 335 transitions
Trivial Post-agglo rules discarded 335 transitions
Performed 335 trivial Post agglomeration. Transition count delta: 335
Iterating post reduction 0 with 3621 rules applied. Total rules applied 3622 place count 2127 transition count 1553
Reduce places removed 335 places and 0 transitions.
Performed 3 Post agglomeration using F-continuation condition.Transition count delta: 3
Iterating post reduction 1 with 338 rules applied. Total rules applied 3960 place count 1792 transition count 1550
Reduce places removed 3 places and 0 transitions.
Iterating post reduction 2 with 3 rules applied. Total rules applied 3963 place count 1789 transition count 1550
Performed 157 Pre agglomeration using Quasi-Persistent + Divergent Free condition..
Pre-agglomeration after 3 with 157 Pre rules applied. Total rules applied 3963 place count 1789 transition count 1393
Deduced a syphon composed of 157 places in 1 ms
Reduce places removed 157 places and 0 transitions.
Iterating global reduction 3 with 314 rules applied. Total rules applied 4277 place count 1632 transition count 1393
Discarding 441 places :
Symmetric choice reduction at 3 with 441 rule applications. Total rules 4718 place count 1191 transition count 948
Iterating global reduction 3 with 441 rules applied. Total rules applied 5159 place count 1191 transition count 948
Performed 320 Post agglomeration using F-continuation condition.Transition count delta: 320
Deduced a syphon composed of 320 places in 0 ms
Reduce places removed 320 places and 0 transitions.
Iterating global reduction 3 with 640 rules applied. Total rules applied 5799 place count 871 transition count 628
Renaming transitions due to excessive name length > 1024 char.
Free-agglomeration rule applied 2 times.
Iterating global reduction 3 with 2 rules applied. Total rules applied 5801 place count 871 transition count 626
Reduce places removed 2 places and 0 transitions.
Iterating post reduction 3 with 2 rules applied. Total rules applied 5803 place count 869 transition count 626
Reduce places removed 1 places and 1 transitions.
Iterating global reduction 4 with 1 rules applied. Total rules applied 5804 place count 868 transition count 625
Ensure Unique test removed 80 places
Iterating post reduction 4 with 80 rules applied. Total rules applied 5884 place count 788 transition count 625
Applied a total of 5884 rules in 915 ms. Remains 788 /49206 variables (removed 48418) and now considering 625/68887 (removed 68262) transitions.
Finished structural reductions in REACHABILITY mode , in 1 iterations and 916 ms. Remains : 788/49206 places, 625/68887 transitions.
Incomplete random walk after 10000 steps, including 19 resets, run finished after 397 ms. (steps per millisecond=25 ) properties (out of 14) seen :10
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-13 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-11 TRUE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-10 TRUE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-08 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-06 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-05 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-03 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-02 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-01 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-00 FALSE TECHNIQUES TOPOLOGICAL RANDOM_WALK
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 81 ms. (steps per millisecond=123 ) properties (out of 4) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 71 ms. (steps per millisecond=140 ) properties (out of 4) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 75 ms. (steps per millisecond=133 ) properties (out of 4) seen :0
Incomplete Best-First random walk after 10001 steps, including 2 resets, run finished after 64 ms. (steps per millisecond=156 ) properties (out of 4) seen :0
Running SMT prover for 4 properties.
// Phase 1: matrix 625 rows 788 cols
[2023-03-20 16:20:22] [INFO ] Computed 166 place invariants in 23 ms
[2023-03-20 16:20:22] [INFO ] After 150ms SMT Verify possible using all constraints in real domain returned unsat :0 sat :0 real:4
[2023-03-20 16:20:23] [INFO ] [Nat]Absence check using 0 positive and 166 generalized place invariants in 43 ms returned sat
[2023-03-20 16:20:23] [INFO ] After 312ms SMT Verify possible using state equation in natural domain returned unsat :3 sat :1
[2023-03-20 16:20:23] [INFO ] After 368ms SMT Verify possible using trap constraints in natural domain returned unsat :3 sat :1
Attempting to minimize the solution found.
Minimization took 45 ms.
[2023-03-20 16:20:23] [INFO ] After 662ms SMT Verify possible using all constraints in natural domain returned unsat :3 sat :1
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-15 TRUE TECHNIQUES STRUCTURAL_REDUCTION TOPOLOGICAL SAT_SMT
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-09 FALSE TECHNIQUES STRUCTURAL_REDUCTION TOPOLOGICAL SAT_SMT
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-07 TRUE TECHNIQUES STRUCTURAL_REDUCTION TOPOLOGICAL SAT_SMT
Fused 4 Parikh solutions to 1 different solutions.
Finished Parikh walk after 322 steps, including 0 resets, run visited all 1 properties in 13 ms. (steps per millisecond=24 )
FORMULA ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-12 TRUE TECHNIQUES TOPOLOGICAL PARIKH_WALK
Parikh walk visited 1 properties in 14 ms.
All properties solved without resorting to model-checking.
Total runtime 124194 ms.
======================================================
========== this is Smart for the MCC'2018 ============
======================================================
Running ViralEpidemic (PT), instance S03D1C1A08
Examination ReachabilityCardinality
Parser /home/mcc/BenchKit/bin//../reducer/bin//../../smart/bin//parser/Cardinality.jar
Model checker /home/mcc/BenchKit/bin//../reducer/bin//../../smart/bin//rem_exec//smart

GOT IT HERE. BS
Petri model created: 49206 places, 68887 transitions, 157456 arcs.
Final Score: 4.86572375965E8
Took : 728 seconds
Reachability Cardinality file is: ReachabilityCardinality.xml
READY TO PARSE. BS
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-00 (reachable &!potential( ( ( (! ( (tk(P25901)) <= ( 1 ) )) | ( ( 1 ) <= (tk(P18184)) ) ) | ( ( ( (tk(P39309)) <= (tk(P48652)) ) & ( ( ( 1 ) <= (tk(P40486)) ) & ( ( ( (! ( ( (tk(P27948)) <= ( 1 ) ) & ( (tk(P14377)) <= (tk(P44690)) ) )) | (! ( ( ( 1 ) <= (tk(P6461)) ) & ( ( 1 ) <= (tk(P7459)) ) )) ) & ( ( ( ( ( 1 ) <= (tk(P9593)) ) | ( (tk(P30056)) <= ( 0 ) ) ) | (! ( ( 1 ) <= (tk(P24878)) )) ) | ( ( ( (tk(P26045)) <= (tk(P20743)) ) | ( ( 1 ) <= (tk(P19897)) ) ) & ( ( (tk(P29255)) <= (tk(P9275)) ) & ( (tk(P25185)) <= (tk(P47485)) ) ) ) ) ) | ( ( 1 ) <= (tk(P30090)) ) ) ) ) | ( ( ( ( ( ( (! ( ( 1 ) <= (tk(P32216)) )) & ( (tk(P22323)) <= (tk(P48112)) ) ) & (! ( ( (tk(P37747)) <= (tk(P10605)) ) | ( (tk(P46828)) <= ( 0 ) ) )) ) & ( (! ( (tk(P7866)) <= ( 0 ) )) | (! ( (tk(P25458)) <= ( 0 ) )) ) ) | (! ( ( ( ( ( 1 ) <= (tk(P46116)) ) & ( ( 1 ) <= (tk(P3083)) ) ) | ( (tk(P16829)) <= (tk(P32924)) ) ) | ( (! ( (tk(P848)) <= ( 1 ) )) & ( ( (tk(P28914)) <= ( 1 ) ) | ( (tk(P5314)) <= (tk(P34491)) ) ) ) )) ) & ( ( ( (! ( ( ( 1 ) <= (tk(P3910)) ) | ( ( 1 ) <= (tk(P2246)) ) )) & ( (tk(P28093)) <= (tk(P45695)) ) ) | ( ( ( ( ( 1 ) <= (tk(P17264)) ) & ( (tk(P44629)) <= (tk(P9412)) ) ) | (! ( (tk(P10933)) <= (tk(P5261)) )) ) & ( ( 1 ) <= (tk(P34208)) ) ) ) & ( ( ( 1 ) <= (tk(P1902)) ) | ( ( (tk(P9435)) <= (tk(P40008)) ) | (! ( (tk(P14618)) <= (tk(P3166)) )) ) ) ) ) | ( ( 1 ) <= (tk(P36223)) ) ) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-01 (reachable &!potential( ( ( ( ( ( ( 1 ) <= (tk(P25142)) ) & ( ( (! ( ( (tk(P45713)) <= (tk(P10417)) ) & ( ( (tk(P48027)) <= (tk(P11911)) ) & ( (tk(P28156)) <= ( 0 ) ) ) )) & (! ( (! ( ( 1 ) <= (tk(P43923)) )) & ( ( ( 1 ) <= (tk(P11504)) ) & ( (tk(P21139)) <= ( 1 ) ) ) )) ) | ( (tk(P43360)) <= (tk(P538)) ) ) ) | ( (tk(P40793)) <= (tk(P3501)) ) ) | ( ( ( (! ( ( ( (tk(P28841)) <= (tk(P18949)) ) | ( ( 1 ) <= (tk(P26570)) ) ) & ( ( 1 ) <= (tk(P30200)) ) )) & ( ( (tk(P19715)) <= ( 0 ) ) | ( ( ( ( 1 ) <= (tk(P20171)) ) & ( (tk(P19576)) <= ( 0 ) ) ) | ( (tk(P27341)) <= ( 0 ) ) ) ) ) & (! ( ( 1 ) <= (tk(P16058)) )) ) | ( ( ( ( ( ( ( 1 ) <= (tk(P36392)) ) | ( ( (tk(P35594)) <= (tk(P5094)) ) | ( (tk(P45128)) <= ( 1 ) ) ) ) | ( ( ( (tk(P26524)) <= ( 0 ) ) & ( ( 1 ) <= (tk(P16660)) ) ) & ( ( (tk(P23479)) <= ( 0 ) ) | ( ( 1 ) <= (tk(P35930)) ) ) ) ) | ( ( ( ( (tk(P43322)) <= ( 0 ) ) | ( (tk(P25107)) <= ( 0 ) ) ) | ( (tk(P13072)) <= (tk(P47370)) ) ) & ( (! ( (tk(P29447)) <= ( 1 ) )) & ( (tk(P12783)) <= ( 0 ) ) ) ) ) | (! ( ( (! ( (tk(P44108)) <= ( 0 ) )) & ( ( ( 1 ) <= (tk(P13062)) ) & ( (tk(P9529)) <= (tk(P43656)) ) ) ) | (! ( ( ( 1 ) <= (tk(P35532)) ) & ( (tk(P40872)) <= (tk(P41793)) ) )) )) ) | (! ( ( 1 ) <= (tk(P39086)) )) ) ) ) & ( (tk(P12863)) <= (tk(P16245)) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-02 (reachable &!potential( ( ( ( 1 ) <= (tk(P36395)) ) & ( (tk(P28544)) <= ( 0 ) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-03 (reachable &!potential( (! ( (! ( (tk(P47496)) <= (tk(P33070)) )) & ( ( (tk(P40277)) <= ( 1 ) ) | (! ( ( (! ( (tk(P21995)) <= (tk(P48609)) )) | ( ( ( 1 ) <= (tk(P13975)) ) | ( ( ( 1 ) <= (tk(P43781)) ) & ( ( 1 ) <= (tk(P29669)) ) ) ) ) & ( (tk(P13446)) <= ( 0 ) ) )) ) ))))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-04 (reachable &!potential( ( (! ( (tk(P14536)) <= (tk(P6257)) )) | (! ( ( ( 1 ) <= (tk(P3151)) ) & ( ( 1 ) <= (tk(P16937)) ) )) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-05 (reachable &!potential( ( (! ( ( (tk(P4896)) <= ( 1 ) ) | ( ( ( (tk(P32920)) <= (tk(P41814)) ) | ( (tk(P15756)) <= ( 1 ) ) ) | ( (tk(P39467)) <= (tk(P5343)) ) ) )) | (! ( ( 1 ) <= (tk(P17682)) )) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-06 (reachable &!potential( ( ( ( (tk(P26745)) <= ( 0 ) ) | ( ( (! ( ( 1 ) <= (tk(P36829)) )) & (! ( (! ( ( (tk(P30261)) <= ( 0 ) ) & ( ( 1 ) <= (tk(P3864)) ) )) & ( ( ( 1 ) <= (tk(P1939)) ) | ( ( (tk(P28705)) <= (tk(P36518)) ) & ( (tk(P46169)) <= (tk(P46599)) ) ) ) )) ) & ( ( (! ( ( (! ( ( 1 ) <= (tk(P48640)) )) | ( (tk(P2275)) <= ( 0 ) ) ) & ( (tk(P24045)) <= ( 1 ) ) )) | ( ( 1 ) <= (tk(P48391)) ) ) | ( ( 1 ) <= (tk(P26270)) ) ) ) ) | ( ( 1 ) <= (tk(P42963)) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-07 (reachable &!potential( ( ( (! ( ( ( (tk(P40869)) <= (tk(P25162)) ) | (! ( ( ( ( (tk(P1130)) <= (tk(P32706)) ) & ( (tk(P27047)) <= ( 0 ) ) ) | ( ( (tk(P41587)) <= ( 1 ) ) | ( (tk(P24978)) <= ( 0 ) ) ) ) & (! ( ( 1 ) <= (tk(P41408)) )) )) ) | ( (tk(P38098)) <= (tk(P6432)) ) )) | ( (tk(P26664)) <= ( 1 ) ) ) | ( ( ( (tk(P8114)) <= ( 1 ) ) | ( ( (! ( ( (tk(P15344)) <= ( 0 ) ) & ( ( ( 1 ) <= (tk(P20293)) ) | ( (tk(P7511)) <= (tk(P3421)) ) ) )) | ( ( ( ( ( (tk(P1046)) <= ( 1 ) ) & ( ( 1 ) <= (tk(P31386)) ) ) | (! ( (tk(P28786)) <= ( 0 ) )) ) | (! ( ( 1 ) <= (tk(P32159)) )) ) & (! ( ( (tk(P3385)) <= ( 1 ) ) & ( ( 1 ) <= (tk(P11595)) ) )) ) ) | ( ( ( (tk(P34730)) <= ( 0 ) ) & ( ( (tk(P41074)) <= ( 1 ) ) | (! ( ( (tk(P20869)) <= ( 0 ) ) & ( (tk(P34683)) <= (tk(P7779)) ) )) ) ) | ( (tk(P32510)) <= (tk(P1388)) ) ) ) ) & ( ( ( ( ( ( ( ( (tk(P14947)) <= ( 0 ) ) | ( (tk(P8010)) <= ( 0 ) ) ) | ( ( (tk(P40517)) <= (tk(P26746)) ) | ( (tk(P12152)) <= (tk(P37157)) ) ) ) & (! ( ( 1 ) <= (tk(P24538)) )) ) | ( (tk(P47570)) <= (tk(P8600)) ) ) & ( ( ( ( ( (tk(P46249)) <= (tk(P26480)) ) | ( (tk(P30454)) <= (tk(P43452)) ) ) & ( ( ( 1 ) <= (tk(P19570)) ) | ( (tk(P40563)) <= (tk(P10137)) ) ) ) | ( ( 1 ) <= (tk(P39572)) ) ) & (! ( ( ( (tk(P46217)) <= ( 1 ) ) | ( (tk(P48212)) <= ( 1 ) ) ) & ( ( 1 ) <= (tk(P6942)) ) )) ) ) & ( (tk(P47251)) <= ( 1 ) ) ) & (! ( (tk(P48930)) <= ( 1 ) )) ) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-08 (reachable &!potential( ( ( 1 ) <= (tk(P47068)) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-09 (reachable & potential((! ( ( (tk(P31333)) <= ( 1 ) ) & ( ( (tk(P14930)) <= ( 1 ) ) | ( ( ( ( (tk(P35647)) <= (tk(P38999)) ) & ( ( 1 ) <= (tk(P8585)) ) ) & ( ( ( ( 1 ) <= (tk(P27336)) ) & ( ( ( ( 1 ) <= (tk(P199)) ) & ( (tk(P830)) <= ( 1 ) ) ) & (! ( ( 1 ) <= (tk(P12787)) )) ) ) | ( ( (tk(P35889)) <= (tk(P18664)) ) | ( (tk(P3285)) <= (tk(P17607)) ) ) ) ) | ( ( (tk(P41009)) <= (tk(P8356)) ) & (! ( ( ( ( (tk(P46377)) <= (tk(P9812)) ) & ( (tk(P12915)) <= (tk(P19504)) ) ) | ( ( (tk(P13408)) <= ( 1 ) ) | ( ( 1 ) <= (tk(P12040)) ) ) ) & (! ( (tk(P8991)) <= ( 0 ) )) )) ) ) ) ))))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-10 (reachable & potential(( ( ( (! ( (! ( ( 1 ) <= (tk(P9899)) )) & ( (tk(P32721)) <= ( 0 ) ) )) | ( ( ( (tk(P14092)) <= (tk(P44643)) ) & ( ( (tk(P44482)) <= ( 1 ) ) | (! ( (! ( (tk(P45293)) <= ( 1 ) )) | ( ( ( 1 ) <= (tk(P17570)) ) & ( (tk(P20181)) <= ( 0 ) ) ) )) ) ) & ( ( (tk(P31586)) <= (tk(P18339)) ) | (! ( ( (tk(P14493)) <= ( 0 ) ) & ( ( ( ( 1 ) <= (tk(P40643)) ) | ( ( 1 ) <= (tk(P31172)) ) ) & (! ( ( 1 ) <= (tk(P36785)) )) ) )) ) ) ) & (! ( ( 1 ) <= (tk(P26748)) )) ) & ( (! ( (tk(P37026)) <= ( 0 ) )) | ( ( 1 ) <= (tk(P39171)) ) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-11 (reachable & potential(( ( ( 1 ) <= (tk(P6588)) ) & ( ( ( ( ( (tk(P10002)) <= ( 0 ) ) & (! ( ( (! ( ( 1 ) <= (tk(P6620)) )) | ( (tk(P3581)) <= ( 1 ) ) ) & ( (! ( ( 1 ) <= (tk(P44210)) )) & ( ( (tk(P17963)) <= ( 0 ) ) & ( ( 1 ) <= (tk(P8402)) ) ) ) )) ) & ( ( ( 1 ) <= (tk(P41769)) ) & ( ( ( ( (tk(P16895)) <= ( 1 ) ) & ( ( ( 1 ) <= (tk(P10104)) ) & ( ( 1 ) <= (tk(P11466)) ) ) ) & (! ( (tk(P23660)) <= (tk(P17485)) )) ) | ( (! ( ( ( 1 ) <= (tk(P19583)) ) & ( (tk(P10192)) <= (tk(P42216)) ) )) & ( ( ( (tk(P18741)) <= (tk(P31117)) ) | ( ( 1 ) <= (tk(P27517)) ) ) & ( ( (tk(P44391)) <= (tk(P18325)) ) & ( (tk(P5253)) <= (tk(P22473)) ) ) ) ) ) ) ) | ( (! ( ( (! ( ( (tk(P12855)) <= ( 0 ) ) | ( (tk(P32579)) <= ( 0 ) ) )) & ( (! ( (tk(P40170)) <= (tk(P1550)) )) | (! ( (tk(P16129)) <= ( 1 ) )) ) ) | ( (! ( (tk(P42209)) <= (tk(P16442)) )) & ( ( ( 1 ) <= (tk(P19340)) ) | ( ( (tk(P9279)) <= ( 0 ) ) & ( (tk(P5775)) <= (tk(P40024)) ) ) ) ) )) & ( (! ( (tk(P47508)) <= ( 1 ) )) & ( ( (! ( (tk(P5371)) <= ( 1 ) )) | ( ( (tk(P19911)) <= ( 0 ) ) | (! ( ( 1 ) <= (tk(P21851)) )) ) ) | ( (tk(P17592)) <= (tk(P8637)) ) ) ) ) ) | ( ( ( ( 1 ) <= (tk(P37417)) ) & ( ( ( ( ( ( (tk(P17973)) <= (tk(P39425)) ) | ( (tk(P15895)) <= (tk(P12001)) ) ) & ( ( 1 ) <= (tk(P44283)) ) ) | ( (tk(P36822)) <= (tk(P11591)) ) ) | ( (tk(P30652)) <= (tk(P11992)) ) ) | ( ( (tk(P15979)) <= (tk(P45233)) ) & (! ( ( ( (tk(P15226)) <= (tk(P5828)) ) & ( (tk(P12800)) <= (tk(P9143)) ) ) | ( ( (tk(P38399)) <= (tk(P17126)) ) | ( (tk(P1376)) <= (tk(P10834)) ) ) )) ) ) ) & ( (! ( ( ( ( (tk(P14971)) <= ( 0 ) ) & ( ( (tk(P8536)) <= (tk(P32493)) ) | ( (tk(P3030)) <= ( 1 ) ) ) ) | ( ( ( (tk(P11019)) <= ( 1 ) ) & ( ( 1 ) <= (tk(P45572)) ) ) & ( ( 1 ) <= (tk(P24891)) ) ) ) | (! ( ( ( (tk(P33943)) <= (tk(P607)) ) | ( ( 1 ) <= (tk(P7021)) ) ) | ( (tk(P19163)) <= (tk(P38706)) ) )) )) & (! ( ( 1 ) <= (tk(P10406)) )) ) ) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-12 (reachable & potential(( ( (! ( ( (! ( ( 1 ) <= (tk(P25326)) )) & ( (tk(P41911)) <= ( 1 ) ) ) | ( ( ( ( ( ( 1 ) <= (tk(P15053)) ) & ( (tk(P46569)) <= ( 0 ) ) ) | ( ( (tk(P47644)) <= (tk(P47020)) ) & ( (tk(P19840)) <= (tk(P19647)) ) ) ) | ( (! ( ( 1 ) <= (tk(P23667)) )) | (! ( ( 1 ) <= (tk(P16869)) )) ) ) & (! ( ( ( (tk(P32193)) <= ( 1 ) ) & ( (tk(P46884)) <= ( 1 ) ) ) | ( ( (tk(P28656)) <= (tk(P28215)) ) & ( ( 1 ) <= (tk(P43947)) ) ) )) ) )) & ( ( 1 ) <= (tk(P6106)) ) ) & ( ( ( 1 ) <= (tk(P46114)) ) & ( (! ( ( 1 ) <= (tk(P44308)) )) | ( ( ( ( (tk(P4919)) <= (tk(P39373)) ) & ( ( 1 ) <= (tk(P41802)) ) ) | ( ( (tk(P47855)) <= (tk(P1900)) ) & ( (! ( ( (tk(P31185)) <= (tk(P15792)) ) & ( (tk(P16101)) <= (tk(P12726)) ) )) & ( ( ( (tk(P44726)) <= ( 0 ) ) | ( (tk(P13723)) <= (tk(P34371)) ) ) | (! ( (tk(P39148)) <= (tk(P1880)) )) ) ) ) ) & (! ( (! ( (tk(P35945)) <= ( 1 ) )) | (! ( ( 1 ) <= (tk(P22659)) )) )) ) ) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-13 (reachable &!potential( ( (tk(P5188)) <= (tk(P7647)) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-14 (reachable &!potential( ( ( ( ( (tk(P44490)) <= (tk(P16804)) ) & (! ( ( (tk(P38422)) <= (tk(P26636)) ) & (! ( ( ( 1 ) <= (tk(P26364)) ) | ( (tk(P17507)) <= ( 1 ) ) )) )) ) & ( ( ( ( ( (tk(P37707)) <= ( 1 ) ) & ( (tk(P13861)) <= (tk(P29749)) ) ) & (! ( (! ( (tk(P15528)) <= ( 1 ) )) & ( ( ( (tk(P2875)) <= (tk(P32547)) ) & ( (tk(P36446)) <= ( 1 ) ) ) | ( ( (tk(P48706)) <= ( 0 ) ) & ( ( 1 ) <= (tk(P36434)) ) ) ) )) ) | (! ( (! ( ( 1 ) <= (tk(P44605)) )) | (! ( ( 1 ) <= (tk(P43846)) )) )) ) | ( (! ( (tk(P34635)) <= ( 1 ) )) | (! ( (tk(P10891)) <= (tk(P788)) )) ) ) ) | ( ( ( ( 1 ) <= (tk(P818)) ) & ( ( ( ( 1 ) <= (tk(P25576)) ) | ( (! ( ( 1 ) <= (tk(P13098)) )) | ( ( 1 ) <= (tk(P48047)) ) ) ) | ( ( ( ( ( ( (tk(P44617)) <= ( 0 ) ) & ( ( 1 ) <= (tk(P19585)) ) ) | (! ( ( 1 ) <= (tk(P2221)) )) ) | (! ( ( (tk(P41300)) <= (tk(P18526)) ) & ( ( 1 ) <= (tk(P39878)) ) )) ) | ( ( ( ( ( 1 ) <= (tk(P13812)) ) | ( ( 1 ) <= (tk(P24578)) ) ) | (! ( (tk(P8108)) <= (tk(P48484)) )) ) | (! ( ( ( 1 ) <= (tk(P11369)) ) | ( (tk(P21593)) <= (tk(P21250)) ) )) ) ) & ( (tk(P46891)) <= ( 0 ) ) ) ) ) & ( ( 1 ) <= (tk(P35116)) ) ) )))
PROPERTY: ViralEpidemic-PT-S03D1C1A08-ReachabilityCardinality-15 (reachable &!potential( ( (tk(P7697)) <= ( 1 ) )))
TIME LIMIT: Killed by timeout after 3600 seconds
MemTotal: 16393216 kB
MemFree: 6781248 kB
After kill :
MemTotal: 16393216 kB
MemFree: 16043940 kB

BK_TIME_CONFINEMENT_REACHED

--------------------
content from stderr:

+ ulimit -s 65536
+ [[ -z '' ]]
+ export LTSMIN_MEM_SIZE=8589934592
+ LTSMIN_MEM_SIZE=8589934592
+ export PYTHONPATH=/home/mcc/BenchKit/itstools/pylibs
+ PYTHONPATH=/home/mcc/BenchKit/itstools/pylibs
+ export LD_LIBRARY_PATH=/home/mcc/BenchKit/itstools/pylibs:
+ LD_LIBRARY_PATH=/home/mcc/BenchKit/itstools/pylibs:
++ sed s/.jar//
++ perl -pe 's/.*\.//g'
++ ls /home/mcc/BenchKit/bin//../reducer/bin//../../itstools//itstools/plugins/fr.lip6.move.gal.application.pnmcc_1.0.0.202303021504.jar
+ VERSION=202303021504
+ echo 'Running Version 202303021504'
+ /home/mcc/BenchKit/bin//../reducer/bin//../../itstools//itstools/its-tools -pnfolder /home/mcc/execution -examination ReachabilityCardinality -timeout 360 -rebuildPNML
Caught signal 15, terminating.

Sequence of Actions to be Executed by the VM

This is useful if one wants to reexecute the tool in the VM from the submitted image disk.

set -x
# this is for BenchKit: configuration of major elements for the test
export BK_INPUT="ViralEpidemic-PT-S03D1C1A08"
export BK_EXAMINATION="ReachabilityCardinality"
export BK_TOOL="smartxred"
export BK_RESULT_DIR="/tmp/BK_RESULTS/OUTPUTS"
export BK_TIME_CONFINEMENT="3600"
export BK_MEMORY_CONFINEMENT="16384"
export BK_BIN_PATH="/home/mcc/BenchKit/bin/"

# this is specific to your benchmark or test

export BIN_DIR="$HOME/BenchKit/bin"

# remove the execution directoty if it exists (to avoid increse of .vmdk images)
if [ -d execution ] ; then
rm -rf execution
fi

# this is for BenchKit: explicit launching of the test
echo "====================================================================="
echo " Generated by BenchKit 2-5348"
echo " Executing tool smartxred"
echo " Input is ViralEpidemic-PT-S03D1C1A08, examination is ReachabilityCardinality"
echo " Time confinement is $BK_TIME_CONFINEMENT seconds"
echo " Memory confinement is 16384 MBytes"
echo " Number of cores is 4"
echo " Run identifier is r491-tall-167912711601286"
echo "====================================================================="
echo
echo "--------------------"
echo "preparation of the directory to be used:"

tar xzf /home/mcc/BenchKit/INPUTS/ViralEpidemic-PT-S03D1C1A08.tgz
mv ViralEpidemic-PT-S03D1C1A08 execution
cd execution
if [ "ReachabilityCardinality" = "ReachabilityDeadlock" ] || [ "ReachabilityCardinality" = "UpperBounds" ] || [ "ReachabilityCardinality" = "QuasiLiveness" ] || [ "ReachabilityCardinality" = "StableMarking" ] || [ "ReachabilityCardinality" = "Liveness" ] || [ "ReachabilityCardinality" = "OneSafe" ] || [ "ReachabilityCardinality" = "StateSpace" ]; then
rm -f GenericPropertiesVerdict.xml
fi
pwd
ls -lh

echo
echo "--------------------"
echo "content from stdout:"
echo
echo "=== Data for post analysis generated by BenchKit (invocation template)"
echo
if [ "ReachabilityCardinality" = "UpperBounds" ] ; then
echo "The expected result is a vector of positive values"
echo NUM_VECTOR
elif [ "ReachabilityCardinality" != "StateSpace" ] ; then
echo "The expected result is a vector of booleans"
echo BOOL_VECTOR
else
echo "no data necessary for post analysis"
fi
echo
if [ -f "ReachabilityCardinality.txt" ] ; then
echo "here is the order used to build the result vector(from text file)"
for x in $(grep Property ReachabilityCardinality.txt | cut -d ' ' -f 2 | sort -u) ; do
echo "FORMULA_NAME $x"
done
elif [ -f "ReachabilityCardinality.xml" ] ; then # for cunf (txt files deleted;-)
echo echo "here is the order used to build the result vector(from xml file)"
for x in $(grep '' ReachabilityCardinality.xml | cut -d '>' -f 2 | cut -d '<' -f 1 | sort -u) ; do
echo "FORMULA_NAME $x"
done
elif [ "ReachabilityCardinality" = "ReachabilityDeadlock" ] || [ "ReachabilityCardinality" = "QuasiLiveness" ] || [ "ReachabilityCardinality" = "StableMarking" ] || [ "ReachabilityCardinality" = "Liveness" ] || [ "ReachabilityCardinality" = "OneSafe" ] ; then
echo "FORMULA_NAME ReachabilityCardinality"
fi
echo
echo "=== Now, execution of the tool begins"
echo
echo -n "BK_START "
date -u +%s%3N
echo
timeout -s 9 $BK_TIME_CONFINEMENT bash -c "/home/mcc/BenchKit/BenchKit_head.sh 2> STDERR ; echo ; echo -n \"BK_STOP \" ; date -u +%s%3N"
if [ $? -eq 137 ] ; then
echo
echo "BK_TIME_CONFINEMENT_REACHED"
fi
echo
echo "--------------------"
echo "content from stderr:"
echo
cat STDERR ;